SlideShare ist ein Scribd-Unternehmen logo
1 von 5
Downloaden Sie, um offline zu lesen
ISSN: 2278 – 1323
                                                                 International Journal of Advanced Research in Computer Engineering & Technology
                                                                                                                      Volume 1, Issue 4, June 2012




          Network Coding based Privacy Preservation
          Technique for Multi-Hop Wireless Networks
                                          Prof. Santosh kumar Bandak, Jyoti Neginal



   Abstract- Privacy is one of the critical issues in multi-hop             We focus on the three fundamental information security
wireless networks, where attacks such as traffic analysis and            issues in MWNs; efficient privacy preservation for source
flow tracing can be easily launched by a malicious adversary             anonymity, which is critical to the information security of
due to the open wireless medium. Network coding has the                  MWNs, the traffic explosion issue, which targets at
potential to traffic analysis attacks since the coding/mixing            preventing denial of service (DoS) and enhancing system
operation is encouraged at intermediate nodes. On the other
hand some other schemes are existing for privacy preservation
                                                                         availability. It is very challenging to efficiently thwart traffic
such as mix based schemes, onion based schemes, proxy based              analysis/flow tracing attacks and provide privacy protection
schemes, but they all have some limitations. In this paper we            in MWNs. Existing privacy-preserving solutions such as
propose a network coding privacy preservation technique in               proxy based scheme[2], chaum’s mix based schemes[3], and
multi-hop wireless networks. This technique overcomes the                onion based shemes [4], may either require a series of trusted
limitations of the existing systems. With homomorphic                    forwarding proxies or result in these schemes are low
encryption, the proposed technique offers three significant              degradation in practice. Limitations of these schemes is low
privacy preserving features, packet flow untracability and               network performance, unpredictable delay, high computation
message content confidentiality. By using this technique we can          cost and message transmission delay. Different from
detect how many hackers are trying to attack the network and
also detect the target node to which node it’s trying to attack.
                                                                         previous schemes, our research investigates the privacy
                                                                         preservation. Network coding technique overcomes the
Index Terms— Network coding, homomorphic encryption,                     limitation of the existing scemes [5]. To secure Network
privacy preservation, traffic analysis.                                  coding some solutions have been produced. Information
                                                                         based schemes [6] can detect polluted messages at sinks.
                                                                         Cryptography based solutions include homomorphic hashing
                        I. INTRODUCTION                                  [7], homomorphic signature [8]. Another secure network
                                                                         coding based on hash functions are proposed in [9]. These
   Wireless Networks have been widely used due to their                  solutions incur high computation overhead. And they all
convenience, portability and low cost. But the limitation of             mainly focus on detecting and filtering out polluted
wireless networks is its limited radio coverage’s, poor system           messages. Little attention has been paid to the privacy issues,
reliability, and lack of security and privacy. Highly                    especially to protect the encoded messages from tracking or
promising solution for extending the radio coverage range of             traffic analysis.
the existing wireless networks are multi-hop wireless                       In this paper, based on network coding and homomorhic
networks, and they can also be used to improve the system                encryption functions (HEFs) [10],[11], we propose an
reliability.                                                             efficient privacy preservation scheme for MWNs. My
   Due to the open wireless medium, MWNs are susceptible                 objective is to achieve source anonymity by preventing
to various attacks, such as eavesdropping, modification                  traffic analysis/flow tracing and also detecting number of
/injection and node compromising [1]. These attacks may                  hackers. To the best of my knowledge, this is the first
breach the security goals of MWNs, including                             research effort in utilizing network coding to thwart traffic
confidentiality, integrity, and authenticity. In addition, some          analysis/flow tracing and realize privacy preservation. The
advanced attacks such as traffic analysis and flow tracing can           proposed technique offers the following attractive features:
also be launched by a malicious node to compromise user’s
privacy including source anonymity and traffic secrecy. In                  A. Enhanced Privacy against flow tracing and traffic
this paper we focus on the privacy issues such as traffic                   analysis:
analysis/flow tracing, finding number of attackers and source
                                                                            The confidentiality of GEVs is efficiently guaranteed,
anonymity in MWNs. Source anonymity refers to
                                                                            which makes it difficult for hackers to recover the GEVs.
communicating through a network without revealing the
identity or location of source nodes.                                       B. Efficiency: Due to the homomorphism of HEFs,
                                                                            message recoding at intermediate nodes can be directly
                                                                            performed on encrypted GEVs and encoded messages,
   Manuscript received May, 2012.                                           without knowing the decryption key or performing the
   Prof. Santoshkumar.c.bandak, Department of Comuter Science,              decryption operation on each incoming packet.
Visveawaraiah Technology University, Belgaum / Poojya Doddappa Appa
engineering College/ H.K.E Socity, (e-mail: santosh.bamdah@gmial.com),      C. High Invertible GEVs:
Gulbarga, India.
   Miss Jyoti neginal department of Computer science, Visvearaiah           Random network coding is feasible only if the prefixed
technology University, Belgaum/ poojya Daddappa Appa College of             GEVs are invertible.
Engeneering       Gulbarga,        India       9986700546      e-mail:
jyoti.c.neginal@gmail.com).

                                                                                                                                             177
                                                  All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                                                  International Journal of Advanced Research in Computer Engineering & Technology
                                                                                                                       Volume 1, Issue 3, May 2012


               II. NETWORK CODING MODEL                                                                                   LEV(2,1)

  What is Network coding?
                                                                                                  Random                 𝑥1 + 2𝑥2 + 2𝑥3 ∗ 2
                                                                            122                 combination            + 3𝑥1 + 𝑥2 + 2𝑥3 ∗ 1
    𝒚𝟏                                     𝒇 𝟏 (𝒚 𝟏, 𝒚 𝟐, 𝒚 𝟑 )             2                                          = (5𝑥1 + 5𝑥2 + 6𝑥3 )
                                                                            2

   𝒚𝟐                Router
                                                                                                     Input                     Output
                                                                                                     Buffer                    Buffer
   𝒚𝟑                                      𝒇 𝟐 𝒚 𝟏, 𝒚 𝟐, 𝒚 𝟑
                                                                            312
                                                                            2                                             Sending
                                                                            2
Fig. 1 Network coding: network nodes can compute functions                    𝑥1 + 2𝑥2 + 2𝑥3                566
                    of input messages.
                                                                                       3𝑥1 + 𝑥2 + 2𝑥3    (Global encoding Vector)

   Consider a router in a computer network. Today, a router
                                                                                           Fig. 2 Random network Coding
can merely route, or forward messages. Each message on
an output link must be a copy of a message that derived
                                                                          Additivity: Given the cipher text (x) and (y), there exists a
earlier on an output link Network coding, in contrast, allows             computationally efficient algorithm Add(. , .) such that
each node in a network to perform some computation.                       E(X+Y) = Add( E(x), E(y)).
Therefore in network coding, each message sent on a node’s                Scalar Multiplicity: Given E(x) and a scalar t, there exists
output link ca be some “function” or” mixture” of messages                a computationally efficient algorithm Mul(. , .) such that
that arrived earlier on the input’s link, as illustrated in Fig 1.        E(x. t) = Mul(E(x), t).
Thus, network coding is generally the transmission, mixing                Benaloh [10] and Paillier[11] cryptosystems are of such an
(or encoding), and re-mixing (or re-encoding) of messages                 additive HEF, where the addition on plaintext can be
arriving at nodes inside the network, such that the transmitted           achieved by performing a multiplicative operation on the
messages can be unmixed (or decoded) at their final                       corresponding cipher text, i.e, E(x1 + x2) = E(x1) . E(x2).
destinations.
   Network coding was first introduced by Ahlswede et al                      IV THE PROPOSED PRIVACY PRESERVATION
[12] as shown in Fig.1. Subsequently, two key techniques,                                            TECHNIQUE
random coding [13] and linear coding [14] further promoted                The proposed technique consists of three phases: Source
the development of network coding. The random codin                       encoding, intermediate node recoding and sink decoding.
makes network coding more practical, while the linear coding              Without loss of generality, we assume that each sink acquires
is proven to be sufficient and computationally efficient for              two keys, the encryption key ek and decryption key dk, from
network coding . currently, network coding has been widely                an offline Trust Authority (TA). For supporting multicast, a
recognized as a promising information dissemination                       group of sinks are required to obtain from the TA. Then, the
approach to improve network performance.                                  encryption key is published and the decryption key is kept
   Unlike other packet-forwarding systems, network coding                 secret.
allows intermediate nodes to perform computation on                       Source Encoding: Block diagram of source encoding phase
incoming messages, making outgoing messages be the                        as shown in Fig.6. Consider that a source has h messages, say
mixture of incoming ones. This elegant principle implies a                X1, . , . , . ,Xh, to be sent out. The source first prefixes h unit
random network coding [13], as shown in Fig. 2, where there               vectors to the h messages, respectively. After tagging as
is a transmission opportunity for an outgoing link, an
                                                                          shown in Fig.5, the source can choose a random LEV and
outgoing packet is formed by taking a random combination
                                                                          perform linear encoding on these messages, respectively.
of packets in the current buffer. An overview of network
coding and possible applications has been given in [15]. In               Then a LEV can produce an encoded message with GEV’s
practical network coding, source information should be                    are explicit. So any node can recover the original messages
divided into blocks with h packets in each block. All coded               hence we are using homomorphic encryption functions to
packets related to the kth block belong to generation k and               encrypt the GEV.
random coding is performed only among the packets in the                     To offer confidentiality for the tags, homomorphic
same generation. Packets within a generation need to be                   encryption operations are applied as follows:
synchronized by buffering for the purpose of network coding
at intermediate nodes.                                                                   𝐶𝑖 𝑒 =      𝐸 𝑒𝑘 𝑔𝑖 𝑒 ,       1≤ 𝑖≤ℎ
                                                                                                                                             (1)
                                                                                           𝐶 𝑒 = [𝐶1 𝑒 , 𝐶2 𝑒 , … , 𝑐ℎ 𝑒 ]
    III HOMOMORPHIC ENCRYPTION FUNCTION
                                                                          Intermediate Recoding: Block diagram of this phase is as
Homomorphic Encryption Functions (HEFs) have the                          shown in Fig.7, After receiving a number of packets of the
property of homomorphism, which means operations on                       same generation, an intermediate node can perform random
plaintext can be performed by operating cipher text as shown              linear coding on these packets. To generate an outgoing
in Fig. 3.If E(.) is a HEF, E(x+y) can be plaintext x and y. To           packet, firstly, a random LEV[β1, . . . βh] is chosen
be applicable in the corresponding plain text scheme, a HEF               independently; then a linear combination of message content
( . ) needs to satisfy the following properties.


                                                                                                                                             178
ISSN: 2278 – 1323
                                                                           International Journal of Advanced Research in Computer Engineering & Technology
                                                                                                                                Volume 1, Issue 4, June 2012

                                                                                                                           Tag
                             Linear random
     Incoming packets                                   Outgoing packets                                                              Message Content
                              Combination

           message content                                                         h                                                                i-th
                                           NC
    Tags                                  router

                                                                                                                                 0, 0, . . .0, 1, 0, . . .0
h                                                            |
                                                                                                                                Unit Vector Ui
                                                             |
                                                             |
                |
                                                                                             Fig 5. Packet tagging before source encoding
                |
                    .                                                              The cipher text of new GEVs can be computed from the
                                                                                   cipher text of GEVs of incoming packets without the
                                                                                   knowledge of the decryption key. Finally, the cipher text of a
                        Homomorphic Encryption                                     new GEV is prefixed to the corresponding message content to
                              On Tags                                              form a new outgoing packet, which is sent out to downstream
                                                                                   nodes.
       Fig 4. Homomorphic encryption on packet tags                                Sink Decoding: The sink decoding phase is as shown in
                                                                                   Fig.9, After receiving a packet, the sink first decrypts the
of the outgoing packet, as shown in Fig 2. Since the tags of h                     packet tag the corresponding decryption sent dk.
incoming packets are in cipher text format, and an
intermediate node gas no knowledge of the corresponding                                              𝑔𝑖 𝑒 =        𝐷 𝑑𝑘 𝑐 𝑖 𝑒         1≤ 𝑖≤ℎ
decryption keys, it is difficult for intermediate node to                                                                                                     (4)
perform functions such as earliest decoding to get the original
                                                                                                     𝑔 𝑒 = [𝑔1 𝑔2 𝑒 , … . , 𝑔ℎ (𝑒)]
message content. However, due to the homomorphism of the
encryption function, a linear transformation can be directly
                                                                                   Once enough packets are received, a sink can decode the
performed on the encrypted tags of the incoming packets to
                                                                                   packets to get the original messages. Then, the sink can
generate a new tag for the outgoing packet, namely,
                                 ℎ                                                 decode the decoding vector, which is the inverse of the GEM,
                                                                                   as shown in the following equations.
                     𝑔 𝑒 =                 𝛽 𝑒 𝑔(𝑒1 𝑖 )                    (2)
                                𝑖=1                                                                                𝐺 −1 . 𝐺 = 𝑈
                                                                                                                                                              (5)
The GEV of a new outgoing packet can be calculated                                                                                             𝑇
according to Eq. (2). By utilizing the homomorphic                                                   𝐺 = 𝑔 𝑒1 , 𝑔 𝑒2 , . . , 𝑔 𝑒ℎ
characteristic of the encryption on GEVs, the cipher text of
the new GEVs for outgoing packets can be calculated as                             Finally, the sink can use the inverse to recover the original
follows:                                                                           messages, shown as follows.
                                                ℎ
           𝐸 𝑒𝑘 (𝑔 𝑒 =        𝐸 𝑒𝑘                    𝛽𝑖 𝑒 𝑔(𝑒 1 )
                                                               𝑖                                𝑥1                          𝑦(𝑒1 )
                                                𝑖=1                                             .     .                      .                                (6)
                                                                                                                  −1
                                                                                                .         =   𝐺              .
                    = 𝜋ℎ
                       𝑖=1 𝐸 𝑒𝑘                 𝛽 𝑖 𝑒 𝑔 𝑒1
                                                         𝑖                 (3)                 𝑥ℎ                          𝑦(𝑒ℎ )

                                      𝛽     𝑒                                      For random network coding, a key issue is the inevitability of
                    =     𝜋 ℎ 𝐸 𝑒𝑘𝑖
                            𝑖=1                     𝑔 𝑒1
                                                       𝑖                           a GEM.



                                                                     Linear                               Homomorphic
                    Tagging                                LEV
                                                                     Coding                                encryption

    Messages                          Unit             Messages                     GEV         Encoded                     Encrypted              Encoded
                                     Vectors                                                    messages                      GEV                  messages




                                                        Fig 6. Source Encoding Phase



                                                                                                                                                              179
                                                            All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                                          International Journal of Advanced Research in Computer Engineering & Technology
                                                                                                               Volume 1, Issue 3, May 2012


                                                 Random network
                                                     coding
               Encrypted        Encoded                                      New Encrypted           Encoded
                 GEV            Message                                          GEV                 Message


                                           Fig 7 Intermediate Node Recoding Phase


                                       Decryption
                                        with dk                                                   Decoding
   Encrypted         Encoded                                 Decrypted        Encoded                                Original
     GEV             Message                                   GEV            Message                                Message


                                                  Fig 8 Sink Decoding Phase

                           V RESULT                                                        VI CONCUSION

The message encryption window is as shown in Fig.9, which         In this paper we have proposed an efficient network coding
is used to encrypt the message which we are sending from          based privacy preservation technique against traffic analysis
source to destination by using homomorphic encryption             and flow tracing in multi hop wireless networks. And we can
function with encryption key ek. First the message will split     detect how many attackers are trying to attack to hack the
into number of paths after that message will encrypt by using     message. With homomorphic encryption on global encoding
encryption key ek. Without knowing the encryption key             vectors (GEVs), the proposed technique offers two
attackers cannot get the original message. If an attacker tries   significant privacy preserving features          packet flow
to obtain the message with guessed decryption key than they       untracability and message content confidentiality, with
will get some other message. When we click simulate with          efficiently thwart traffic analysis/flow tracing attacks. With
routing button the traffic analysis window as shown in Fig.10     homomorphic encryption, the proposed technique keeps the
will appear.                                                      essence of random linear network coding and each sink can
                                                                  discover the source message by inverting GEVs with very
The traffic analysis window is used to prevent traffic            probability.
analysis/flow tracing by detecting number of attackers which      Network performance of the proposed technique is better
are trying to hack the messages. First it will create the path    than the previous schemes because of intrinsic feature; less
from source to destination after creating path it will start      computation cost because packets from the same session can
transmission of packets. When we click the make intrusion         be encoded together; maximize the throughput and consumes
button it will show which nodes are members and which are         less energy.
not members of path and also detect the number of attackers
with their target node.




             Fig. 9 Message Encryption window                                     Fig. 10 Traffic Analysis Window



                                                                                                                                     180
ISSN: 2278 – 1323
                                                                     International Journal of Advanced Research in Computer Engineering & Technology
                                                                                                                          Volume 1, Issue 4, June 2012



                        VII REFERENCES

[1] T.Zia and A.Zomaya “Security Issues in Wireless Networks”.
[2] M.K.Reiter and A.D.Rubin, “Crowds: anonymity for web transactions”
     ACMTrans.INF. and system security, vol.1, no1, pp.66-92, Nov 1998.
[3] M.Rennhard and B.Plattner, “Introduction MorphMix:peer-peer based
    Anonymous Internet usage with collision detection,” in Proc ACM Work
   shop on privacy in the Electroni Society, pp.91-102, 2002.
[4]D.Goldschlag, M.Reed and P.Syversion, “Onion routing for anonymous
    And private internet connections,” Commun. ACM, vol 42, no.2,
    pp.39-41, Feb 1999.
[5] Z.Won, K.Xing, Y.Liu”Privacy-Code:Preserving privacy against traffic
    Analysis through network coding for Multi-hop wireless networks”.
[6] K.Han, T.Ho,R.Koetter, M.Medard and F.Zhao, “Network coding for
   Security,” in Proc. IEEE MILCOM’07, pp.1-6, 2007.
[7] C.Gkantsidis abd P.R.Rodridguez,” Cooperative Security fot Network
     Coding File Distribution,” in Proc. IEEE INFCOM’ 06, pp.1-13, 2006.
[8] Z.Yu, Y.Wei, B.Ramkumar and Y.Guan, “An efficient Signature based
   Scheme for Securing Network Coding Against Pollution Attacks,”in Proc
   IEEE INFCOM, 2008.
[9] M Adeli and H Liu, “Secure Network Coding with Minimum Overhead
   based on Hash Functions,” IEEE Commn. Lett, vol 13, no12, pp956-958,
   2009.
[10] J.Benaloh, “Dense Probablistic Encryption,” in Proc.Workshop on
     Selected Areas in Cryptogrgaphy, pp.120-128, 1994.
[11] P.Paillier, “Public-key Cryptosystem based on Composite Degree Resi-
     ducity Classes,”in Proc EUROCRYPT’99, vol1592, pp.223-238, 1999.
[12] R.Ashswede, N.Cai, S-Y.R Li and R.W.Yeung, “ Network Information
     flow,” IEEE Trans. Inf.Theory, vol.46, no.4, pp.1204-1216, July 2000.
[13] T.Ho, M.Medard, R.Koetter, D.R.Karger, M.Effors, J.Shi and B.Leong
      “A Random Linear Network Coding Approach to Multicast”, IEEE
      Trans. Inf.Theory, vol.49, no.10, pp.4413-4430, 2006.
[14] S-Y, R.W.Yeung and C.Ning, “ Linear Network Coding”, IEEE Trans
      Inf Theory, vol.49, no.2, pp371-381, 2003.


                      Prof Santoshkumar Bandak received the B.E
                      dgree in computer scince and engineering from
                      Gulbarga. Karnataka, India in 1997., the M.Tech
                      in information and technologyfrom AAIEDU
                      Alhabad in the year 2005, perceiving Phd in
                      computer science from CMJ University
                      Meghalaya , workin as Asst.Prof in H.K.E Society
                    . Poojya Doddappa Engineering College Gulbarga.


                        Jyoti Neginal received the B.E degree in
                        computer science from Visveswaraiah
                        University Belguam , Karnataka, India in 2006,
                        now doing M.Tech (4th sem) degree in
                        compter     science   from     Visveswaraiah
                        university, Poojya doddappa appa college of
                        engineering Gulbarga, Karnataka, India in
                        2012.




                                                                                                                                                 181
                                                     All Rights Reserved © 2012 IJARCET

Weitere ähnliche Inhalte

Was ist angesagt?

Bf32785787
Bf32785787Bf32785787
Bf32785787IJMER
 
IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...
IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...
IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...IRJET Journal
 
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET cscpconf
 
DESIGN OF A SCHEME FOR SECURE ROUTING IN MOBILE AD HOC NETWORKS
DESIGN OF A SCHEME FOR SECURE ROUTING IN MOBILE AD HOC NETWORKSDESIGN OF A SCHEME FOR SECURE ROUTING IN MOBILE AD HOC NETWORKS
DESIGN OF A SCHEME FOR SECURE ROUTING IN MOBILE AD HOC NETWORKScscpconf
 
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...ijiert bestjournal
 
IRJET- Concealing of Deets using Steganography Technique
IRJET- Concealing of Deets using Steganography TechniqueIRJET- Concealing of Deets using Steganography Technique
IRJET- Concealing of Deets using Steganography TechniqueIRJET Journal
 
Review on Encrypted Image with Hidden Data Using AES Algorithm
Review on Encrypted Image with Hidden Data Using AES AlgorithmReview on Encrypted Image with Hidden Data Using AES Algorithm
Review on Encrypted Image with Hidden Data Using AES AlgorithmEECJOURNAL
 
Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...ijeei-iaes
 
5. article azojete vol 11 50 61 mala
5. article azojete vol 11 50 61 mala5. article azojete vol 11 50 61 mala
5. article azojete vol 11 50 61 malaOyeniyi Samuel
 
IRJET- Lossless Encryption Technique for Finger Biometric Images
IRJET-  	  Lossless Encryption Technique for Finger Biometric ImagesIRJET-  	  Lossless Encryption Technique for Finger Biometric Images
IRJET- Lossless Encryption Technique for Finger Biometric ImagesIRJET Journal
 
Image Steganography V2 i11 0143
Image Steganography V2 i11 0143Image Steganography V2 i11 0143
Image Steganography V2 i11 0143Praneeta Dehare
 
Data security using stegnography and quantum cryptography
Data security using stegnography and quantum cryptographyData security using stegnography and quantum cryptography
Data security using stegnography and quantum cryptographyAlexander Decker
 
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 Key Management Scheme for Secure Group Communication in WSN with Multiple Gr... Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...csandit
 
Survey on Efficient and Secure Anonymous Communication in Manets
Survey on Efficient and Secure Anonymous Communication in ManetsSurvey on Efficient and Secure Anonymous Communication in Manets
Survey on Efficient and Secure Anonymous Communication in ManetsEditor IJCATR
 

Was ist angesagt? (17)

319 325
319 325319 325
319 325
 
Bf32785787
Bf32785787Bf32785787
Bf32785787
 
331 340
331 340331 340
331 340
 
IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...
IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...
IRJET- Enhance Security for Medical Images through Secure Force Cryptography ...
 
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET
 
DESIGN OF A SCHEME FOR SECURE ROUTING IN MOBILE AD HOC NETWORKS
DESIGN OF A SCHEME FOR SECURE ROUTING IN MOBILE AD HOC NETWORKSDESIGN OF A SCHEME FOR SECURE ROUTING IN MOBILE AD HOC NETWORKS
DESIGN OF A SCHEME FOR SECURE ROUTING IN MOBILE AD HOC NETWORKS
 
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...
 
IRJET- Concealing of Deets using Steganography Technique
IRJET- Concealing of Deets using Steganography TechniqueIRJET- Concealing of Deets using Steganography Technique
IRJET- Concealing of Deets using Steganography Technique
 
Review on Encrypted Image with Hidden Data Using AES Algorithm
Review on Encrypted Image with Hidden Data Using AES AlgorithmReview on Encrypted Image with Hidden Data Using AES Algorithm
Review on Encrypted Image with Hidden Data Using AES Algorithm
 
Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...
 
5. article azojete vol 11 50 61 mala
5. article azojete vol 11 50 61 mala5. article azojete vol 11 50 61 mala
5. article azojete vol 11 50 61 mala
 
IRJET- Lossless Encryption Technique for Finger Biometric Images
IRJET-  	  Lossless Encryption Technique for Finger Biometric ImagesIRJET-  	  Lossless Encryption Technique for Finger Biometric Images
IRJET- Lossless Encryption Technique for Finger Biometric Images
 
Ew25914917
Ew25914917Ew25914917
Ew25914917
 
Image Steganography V2 i11 0143
Image Steganography V2 i11 0143Image Steganography V2 i11 0143
Image Steganography V2 i11 0143
 
Data security using stegnography and quantum cryptography
Data security using stegnography and quantum cryptographyData security using stegnography and quantum cryptography
Data security using stegnography and quantum cryptography
 
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 Key Management Scheme for Secure Group Communication in WSN with Multiple Gr... Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 
Survey on Efficient and Secure Anonymous Communication in Manets
Survey on Efficient and Secure Anonymous Communication in ManetsSurvey on Efficient and Secure Anonymous Communication in Manets
Survey on Efficient and Secure Anonymous Communication in Manets
 

Andere mochten auch

Ezkerraberri 21 - Burujabetza energetikoa
Ezkerraberri 21 - Burujabetza energetikoaEzkerraberri 21 - Burujabetza energetikoa
Ezkerraberri 21 - Burujabetza energetikoaARALAR Araba
 
IX encuentro interFORUMs corona Aragón programa
IX encuentro interFORUMs corona Aragón programaIX encuentro interFORUMs corona Aragón programa
IX encuentro interFORUMs corona Aragón programaDaniel Rodríguez Arenas
 
VL-Visitors Guide-Digital-D2
VL-Visitors Guide-Digital-D2VL-Visitors Guide-Digital-D2
VL-Visitors Guide-Digital-D2Ben Taylor
 
Medical Malpractice
Medical MalpracticeMedical Malpractice
Medical MalpracticeNabet
 
The ultimate-e-learning-quiz
The ultimate-e-learning-quizThe ultimate-e-learning-quiz
The ultimate-e-learning-quizPramit Singh
 
informática básica
informática básica informática básica
informática básica Scarleth Ruiz
 
CURRICULUM VITAE irwan.m
CURRICULUM VITAE irwan.mCURRICULUM VITAE irwan.m
CURRICULUM VITAE irwan.mIrwan Muslimin
 
Diari del 07 de maig de 2012
Diari del 07 de maig de 2012Diari del 07 de maig de 2012
Diari del 07 de maig de 2012diarimes
 
OSDC Keynote: How Public Lab collaborates
OSDC Keynote: How Public Lab collaborates OSDC Keynote: How Public Lab collaborates
OSDC Keynote: How Public Lab collaborates LizBarry
 
Stadionecho SC Melle 03 gegen SV RW Damme - Fussball Landesliga Weser-Ems
Stadionecho SC Melle 03 gegen SV RW Damme - Fussball Landesliga Weser-EmsStadionecho SC Melle 03 gegen SV RW Damme - Fussball Landesliga Weser-Ems
Stadionecho SC Melle 03 gegen SV RW Damme - Fussball Landesliga Weser-EmsSCM Fussball
 
OpenStack in Action 4! Emilien Macchi & Sylvain Afchain - What's new in neutr...
OpenStack in Action 4! Emilien Macchi & Sylvain Afchain - What's new in neutr...OpenStack in Action 4! Emilien Macchi & Sylvain Afchain - What's new in neutr...
OpenStack in Action 4! Emilien Macchi & Sylvain Afchain - What's new in neutr...eNovance
 
Social Conndections VI -- Debugging IBM Connections During Install And Operation
Social Conndections VI -- Debugging IBM Connections During Install And OperationSocial Conndections VI -- Debugging IBM Connections During Install And Operation
Social Conndections VI -- Debugging IBM Connections During Install And OperationMartin Leyrer
 
Partner Solutions: CIGNEX Datamatics – Alfresco integration with Liferay Port...
Partner Solutions: CIGNEX Datamatics – Alfresco integration with Liferay Port...Partner Solutions: CIGNEX Datamatics – Alfresco integration with Liferay Port...
Partner Solutions: CIGNEX Datamatics – Alfresco integration with Liferay Port...Alfresco Software
 
Codony
CodonyCodony
Codonyiupino
 
57171182 jorge-luis-borges-ficcoes
57171182 jorge-luis-borges-ficcoes57171182 jorge-luis-borges-ficcoes
57171182 jorge-luis-borges-ficcoesMarcos Júlio
 

Andere mochten auch (20)

Ezkerraberri 21 - Burujabetza energetikoa
Ezkerraberri 21 - Burujabetza energetikoaEzkerraberri 21 - Burujabetza energetikoa
Ezkerraberri 21 - Burujabetza energetikoa
 
IX encuentro interFORUMs corona Aragón programa
IX encuentro interFORUMs corona Aragón programaIX encuentro interFORUMs corona Aragón programa
IX encuentro interFORUMs corona Aragón programa
 
Campañas de emails masivos
Campañas de emails masivosCampañas de emails masivos
Campañas de emails masivos
 
VL-Visitors Guide-Digital-D2
VL-Visitors Guide-Digital-D2VL-Visitors Guide-Digital-D2
VL-Visitors Guide-Digital-D2
 
Medical Malpractice
Medical MalpracticeMedical Malpractice
Medical Malpractice
 
Folleto - PV Manager
Folleto - PV ManagerFolleto - PV Manager
Folleto - PV Manager
 
The ultimate-e-learning-quiz
The ultimate-e-learning-quizThe ultimate-e-learning-quiz
The ultimate-e-learning-quiz
 
informática básica
informática básica informática básica
informática básica
 
CURRICULUM VITAE irwan.m
CURRICULUM VITAE irwan.mCURRICULUM VITAE irwan.m
CURRICULUM VITAE irwan.m
 
Diari del 07 de maig de 2012
Diari del 07 de maig de 2012Diari del 07 de maig de 2012
Diari del 07 de maig de 2012
 
OSDC Keynote: How Public Lab collaborates
OSDC Keynote: How Public Lab collaborates OSDC Keynote: How Public Lab collaborates
OSDC Keynote: How Public Lab collaborates
 
Stadionecho SC Melle 03 gegen SV RW Damme - Fussball Landesliga Weser-Ems
Stadionecho SC Melle 03 gegen SV RW Damme - Fussball Landesliga Weser-EmsStadionecho SC Melle 03 gegen SV RW Damme - Fussball Landesliga Weser-Ems
Stadionecho SC Melle 03 gegen SV RW Damme - Fussball Landesliga Weser-Ems
 
OpenStack in Action 4! Emilien Macchi & Sylvain Afchain - What's new in neutr...
OpenStack in Action 4! Emilien Macchi & Sylvain Afchain - What's new in neutr...OpenStack in Action 4! Emilien Macchi & Sylvain Afchain - What's new in neutr...
OpenStack in Action 4! Emilien Macchi & Sylvain Afchain - What's new in neutr...
 
Implementationssupport
ImplementationssupportImplementationssupport
Implementationssupport
 
Social Conndections VI -- Debugging IBM Connections During Install And Operation
Social Conndections VI -- Debugging IBM Connections During Install And OperationSocial Conndections VI -- Debugging IBM Connections During Install And Operation
Social Conndections VI -- Debugging IBM Connections During Install And Operation
 
Partner Solutions: CIGNEX Datamatics – Alfresco integration with Liferay Port...
Partner Solutions: CIGNEX Datamatics – Alfresco integration with Liferay Port...Partner Solutions: CIGNEX Datamatics – Alfresco integration with Liferay Port...
Partner Solutions: CIGNEX Datamatics – Alfresco integration with Liferay Port...
 
Codony
CodonyCodony
Codony
 
Art Tracks at Keystone DH
Art Tracks at Keystone DHArt Tracks at Keystone DH
Art Tracks at Keystone DH
 
57171182 jorge-luis-borges-ficcoes
57171182 jorge-luis-borges-ficcoes57171182 jorge-luis-borges-ficcoes
57171182 jorge-luis-borges-ficcoes
 
Conduccion unidimensional
Conduccion unidimensionalConduccion unidimensional
Conduccion unidimensional
 

Ähnlich wie 177 181

Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Editor IJARCET
 
Network traceability
Network traceabilityNetwork traceability
Network traceabilityslaprojectkn
 
Security issues performance in ad hoc oddv
Security issues performance  in ad hoc oddvSecurity issues performance  in ad hoc oddv
Security issues performance in ad hoc oddvEditor Jacotech
 
SR-Code: Smart Relay Network Coding for Data Collection for Wireless Sensor N...
SR-Code: Smart Relay Network Coding for Data Collection for Wireless Sensor N...SR-Code: Smart Relay Network Coding for Data Collection for Wireless Sensor N...
SR-Code: Smart Relay Network Coding for Data Collection for Wireless Sensor N...IJERA Editor
 
IRJET- Multimedia Content Security with Random Key Generation Approach in...
IRJET-  	  Multimedia Content Security with Random Key Generation Approach in...IRJET-  	  Multimedia Content Security with Random Key Generation Approach in...
IRJET- Multimedia Content Security with Random Key Generation Approach in...IRJET Journal
 
Analyze and Detect Packet Loss for Data Transmission in WSN
Analyze and Detect Packet Loss for Data Transmission in WSNAnalyze and Detect Packet Loss for Data Transmission in WSN
Analyze and Detect Packet Loss for Data Transmission in WSNIJERA Editor
 
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless Networks
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless NetworksA Survey Paper on Jamming Attacks and its Countermeasures in Wireless Networks
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless NetworksIRJET Journal
 
International Journal of Engineering Research and Development (IJERD)
 International Journal of Engineering Research and Development (IJERD) International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...IRJET Journal
 
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKSSECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKSIAEME Publication
 
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKSSECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKSIAEME Publication
 
Security Technique and Congestion Avoidance in Mesh Network
Security Technique and Congestion Avoidance in Mesh NetworkSecurity Technique and Congestion Avoidance in Mesh Network
Security Technique and Congestion Avoidance in Mesh Networkijtsrd
 
A Data Hiding Techniques Based on Length of English Text using DES and Attack...
A Data Hiding Techniques Based on Length of English Text using DES and Attack...A Data Hiding Techniques Based on Length of English Text using DES and Attack...
A Data Hiding Techniques Based on Length of English Text using DES and Attack...IJORCS
 
Iaetsd key reconstruction and clustering opponent nodes in minimum cost
Iaetsd key reconstruction and clustering opponent nodes in minimum costIaetsd key reconstruction and clustering opponent nodes in minimum cost
Iaetsd key reconstruction and clustering opponent nodes in minimum costIaetsd Iaetsd
 
4.report (cryptography & computer network)
4.report (cryptography & computer network)4.report (cryptography & computer network)
4.report (cryptography & computer network)JIEMS Akkalkuwa
 

Ähnlich wie 177 181 (20)

Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329
 
Network traceability
Network traceabilityNetwork traceability
Network traceability
 
Security issues performance in ad hoc oddv
Security issues performance  in ad hoc oddvSecurity issues performance  in ad hoc oddv
Security issues performance in ad hoc oddv
 
557 562
557 562557 562
557 562
 
433 438
433 438433 438
433 438
 
SR-Code: Smart Relay Network Coding for Data Collection for Wireless Sensor N...
SR-Code: Smart Relay Network Coding for Data Collection for Wireless Sensor N...SR-Code: Smart Relay Network Coding for Data Collection for Wireless Sensor N...
SR-Code: Smart Relay Network Coding for Data Collection for Wireless Sensor N...
 
IRJET- Multimedia Content Security with Random Key Generation Approach in...
IRJET-  	  Multimedia Content Security with Random Key Generation Approach in...IRJET-  	  Multimedia Content Security with Random Key Generation Approach in...
IRJET- Multimedia Content Security with Random Key Generation Approach in...
 
Analyze and Detect Packet Loss for Data Transmission in WSN
Analyze and Detect Packet Loss for Data Transmission in WSNAnalyze and Detect Packet Loss for Data Transmission in WSN
Analyze and Detect Packet Loss for Data Transmission in WSN
 
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless Networks
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless NetworksA Survey Paper on Jamming Attacks and its Countermeasures in Wireless Networks
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless Networks
 
ant2
ant2ant2
ant2
 
International Journal of Engineering Research and Development (IJERD)
 International Journal of Engineering Research and Development (IJERD) International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
 
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKSSECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
 
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKSSECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
 
Security Technique and Congestion Avoidance in Mesh Network
Security Technique and Congestion Avoidance in Mesh NetworkSecurity Technique and Congestion Avoidance in Mesh Network
Security Technique and Congestion Avoidance in Mesh Network
 
A Data Hiding Techniques Based on Length of English Text using DES and Attack...
A Data Hiding Techniques Based on Length of English Text using DES and Attack...A Data Hiding Techniques Based on Length of English Text using DES and Attack...
A Data Hiding Techniques Based on Length of English Text using DES and Attack...
 
A Survey of Security Approaches for Wireless Adhoc Networks
A Survey of Security Approaches for Wireless Adhoc NetworksA Survey of Security Approaches for Wireless Adhoc Networks
A Survey of Security Approaches for Wireless Adhoc Networks
 
Iaetsd key reconstruction and clustering opponent nodes in minimum cost
Iaetsd key reconstruction and clustering opponent nodes in minimum costIaetsd key reconstruction and clustering opponent nodes in minimum cost
Iaetsd key reconstruction and clustering opponent nodes in minimum cost
 
4.report (cryptography & computer network)
4.report (cryptography & computer network)4.report (cryptography & computer network)
4.report (cryptography & computer network)
 
50120140507012
5012014050701250120140507012
50120140507012
 

Mehr von Editor IJARCET

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationEditor IJARCET
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Editor IJARCET
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Editor IJARCET
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Editor IJARCET
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Editor IJARCET
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Editor IJARCET
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Editor IJARCET
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Editor IJARCET
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Editor IJARCET
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Editor IJARCET
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Editor IJARCET
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Editor IJARCET
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Editor IJARCET
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Editor IJARCET
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Editor IJARCET
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Editor IJARCET
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Editor IJARCET
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Editor IJARCET
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Editor IJARCET
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Editor IJARCET
 

Mehr von Editor IJARCET (20)

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturization
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107
 

Kürzlich hochgeladen

Building AI-Driven Apps Using Semantic Kernel.pptx
Building AI-Driven Apps Using Semantic Kernel.pptxBuilding AI-Driven Apps Using Semantic Kernel.pptx
Building AI-Driven Apps Using Semantic Kernel.pptxUdaiappa Ramachandran
 
Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1DianaGray10
 
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration WorkflowsIgniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration WorkflowsSafe Software
 
Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024SkyPlanner
 
UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7DianaGray10
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopBachir Benyammi
 
Linked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond OntologiesLinked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond OntologiesDavid Newbury
 
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...Will Schroeder
 
AI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just MinutesAI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just MinutesMd Hossain Ali
 
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPAAnypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPAshyamraj55
 
Designing A Time bound resource download URL
Designing A Time bound resource download URLDesigning A Time bound resource download URL
Designing A Time bound resource download URLRuncy Oommen
 
How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?IES VE
 
OpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability AdventureOpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability AdventureEric D. Schabell
 
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDE
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDEADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDE
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDELiveplex
 
Comparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and IstioComparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and IstioChristian Posta
 
Artificial Intelligence & SEO Trends for 2024
Artificial Intelligence & SEO Trends for 2024Artificial Intelligence & SEO Trends for 2024
Artificial Intelligence & SEO Trends for 2024D Cloud Solutions
 
Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™Adtran
 
Basic Building Blocks of Internet of Things.
Basic Building Blocks of Internet of Things.Basic Building Blocks of Internet of Things.
Basic Building Blocks of Internet of Things.YounusS2
 

Kürzlich hochgeladen (20)

Building AI-Driven Apps Using Semantic Kernel.pptx
Building AI-Driven Apps Using Semantic Kernel.pptxBuilding AI-Driven Apps Using Semantic Kernel.pptx
Building AI-Driven Apps Using Semantic Kernel.pptx
 
Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1
 
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration WorkflowsIgniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
 
Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024
 
UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 Workshop
 
Linked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond OntologiesLinked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond Ontologies
 
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
 
AI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just MinutesAI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just Minutes
 
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPAAnypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPA
 
Designing A Time bound resource download URL
Designing A Time bound resource download URLDesigning A Time bound resource download URL
Designing A Time bound resource download URL
 
201610817 - edge part1
201610817 - edge part1201610817 - edge part1
201610817 - edge part1
 
How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?
 
OpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability AdventureOpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability Adventure
 
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDE
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDEADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDE
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDE
 
20150722 - AGV
20150722 - AGV20150722 - AGV
20150722 - AGV
 
Comparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and IstioComparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and Istio
 
Artificial Intelligence & SEO Trends for 2024
Artificial Intelligence & SEO Trends for 2024Artificial Intelligence & SEO Trends for 2024
Artificial Intelligence & SEO Trends for 2024
 
Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™
 
Basic Building Blocks of Internet of Things.
Basic Building Blocks of Internet of Things.Basic Building Blocks of Internet of Things.
Basic Building Blocks of Internet of Things.
 

177 181

  • 1. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 Network Coding based Privacy Preservation Technique for Multi-Hop Wireless Networks Prof. Santosh kumar Bandak, Jyoti Neginal  Abstract- Privacy is one of the critical issues in multi-hop We focus on the three fundamental information security wireless networks, where attacks such as traffic analysis and issues in MWNs; efficient privacy preservation for source flow tracing can be easily launched by a malicious adversary anonymity, which is critical to the information security of due to the open wireless medium. Network coding has the MWNs, the traffic explosion issue, which targets at potential to traffic analysis attacks since the coding/mixing preventing denial of service (DoS) and enhancing system operation is encouraged at intermediate nodes. On the other hand some other schemes are existing for privacy preservation availability. It is very challenging to efficiently thwart traffic such as mix based schemes, onion based schemes, proxy based analysis/flow tracing attacks and provide privacy protection schemes, but they all have some limitations. In this paper we in MWNs. Existing privacy-preserving solutions such as propose a network coding privacy preservation technique in proxy based scheme[2], chaum’s mix based schemes[3], and multi-hop wireless networks. This technique overcomes the onion based shemes [4], may either require a series of trusted limitations of the existing systems. With homomorphic forwarding proxies or result in these schemes are low encryption, the proposed technique offers three significant degradation in practice. Limitations of these schemes is low privacy preserving features, packet flow untracability and network performance, unpredictable delay, high computation message content confidentiality. By using this technique we can cost and message transmission delay. Different from detect how many hackers are trying to attack the network and also detect the target node to which node it’s trying to attack. previous schemes, our research investigates the privacy preservation. Network coding technique overcomes the Index Terms— Network coding, homomorphic encryption, limitation of the existing scemes [5]. To secure Network privacy preservation, traffic analysis. coding some solutions have been produced. Information based schemes [6] can detect polluted messages at sinks. Cryptography based solutions include homomorphic hashing I. INTRODUCTION [7], homomorphic signature [8]. Another secure network coding based on hash functions are proposed in [9]. These Wireless Networks have been widely used due to their solutions incur high computation overhead. And they all convenience, portability and low cost. But the limitation of mainly focus on detecting and filtering out polluted wireless networks is its limited radio coverage’s, poor system messages. Little attention has been paid to the privacy issues, reliability, and lack of security and privacy. Highly especially to protect the encoded messages from tracking or promising solution for extending the radio coverage range of traffic analysis. the existing wireless networks are multi-hop wireless In this paper, based on network coding and homomorhic networks, and they can also be used to improve the system encryption functions (HEFs) [10],[11], we propose an reliability. efficient privacy preservation scheme for MWNs. My Due to the open wireless medium, MWNs are susceptible objective is to achieve source anonymity by preventing to various attacks, such as eavesdropping, modification traffic analysis/flow tracing and also detecting number of /injection and node compromising [1]. These attacks may hackers. To the best of my knowledge, this is the first breach the security goals of MWNs, including research effort in utilizing network coding to thwart traffic confidentiality, integrity, and authenticity. In addition, some analysis/flow tracing and realize privacy preservation. The advanced attacks such as traffic analysis and flow tracing can proposed technique offers the following attractive features: also be launched by a malicious node to compromise user’s privacy including source anonymity and traffic secrecy. In A. Enhanced Privacy against flow tracing and traffic this paper we focus on the privacy issues such as traffic analysis: analysis/flow tracing, finding number of attackers and source The confidentiality of GEVs is efficiently guaranteed, anonymity in MWNs. Source anonymity refers to which makes it difficult for hackers to recover the GEVs. communicating through a network without revealing the identity or location of source nodes. B. Efficiency: Due to the homomorphism of HEFs, message recoding at intermediate nodes can be directly performed on encrypted GEVs and encoded messages, Manuscript received May, 2012. without knowing the decryption key or performing the Prof. Santoshkumar.c.bandak, Department of Comuter Science, decryption operation on each incoming packet. Visveawaraiah Technology University, Belgaum / Poojya Doddappa Appa engineering College/ H.K.E Socity, (e-mail: santosh.bamdah@gmial.com), C. High Invertible GEVs: Gulbarga, India. Miss Jyoti neginal department of Computer science, Visvearaiah Random network coding is feasible only if the prefixed technology University, Belgaum/ poojya Daddappa Appa College of GEVs are invertible. Engeneering Gulbarga, India 9986700546 e-mail: jyoti.c.neginal@gmail.com). 177 All Rights Reserved © 2012 IJARCET
  • 2. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 3, May 2012 II. NETWORK CODING MODEL LEV(2,1) What is Network coding? Random 𝑥1 + 2𝑥2 + 2𝑥3 ∗ 2 122 combination + 3𝑥1 + 𝑥2 + 2𝑥3 ∗ 1 𝒚𝟏 𝒇 𝟏 (𝒚 𝟏, 𝒚 𝟐, 𝒚 𝟑 ) 2 = (5𝑥1 + 5𝑥2 + 6𝑥3 ) 2 𝒚𝟐 Router Input Output Buffer Buffer 𝒚𝟑 𝒇 𝟐 𝒚 𝟏, 𝒚 𝟐, 𝒚 𝟑 312 2 Sending 2 Fig. 1 Network coding: network nodes can compute functions 𝑥1 + 2𝑥2 + 2𝑥3 566 of input messages. 3𝑥1 + 𝑥2 + 2𝑥3 (Global encoding Vector) Consider a router in a computer network. Today, a router Fig. 2 Random network Coding can merely route, or forward messages. Each message on an output link must be a copy of a message that derived Additivity: Given the cipher text (x) and (y), there exists a earlier on an output link Network coding, in contrast, allows computationally efficient algorithm Add(. , .) such that each node in a network to perform some computation. E(X+Y) = Add( E(x), E(y)). Therefore in network coding, each message sent on a node’s Scalar Multiplicity: Given E(x) and a scalar t, there exists output link ca be some “function” or” mixture” of messages a computationally efficient algorithm Mul(. , .) such that that arrived earlier on the input’s link, as illustrated in Fig 1. E(x. t) = Mul(E(x), t). Thus, network coding is generally the transmission, mixing Benaloh [10] and Paillier[11] cryptosystems are of such an (or encoding), and re-mixing (or re-encoding) of messages additive HEF, where the addition on plaintext can be arriving at nodes inside the network, such that the transmitted achieved by performing a multiplicative operation on the messages can be unmixed (or decoded) at their final corresponding cipher text, i.e, E(x1 + x2) = E(x1) . E(x2). destinations. Network coding was first introduced by Ahlswede et al IV THE PROPOSED PRIVACY PRESERVATION [12] as shown in Fig.1. Subsequently, two key techniques, TECHNIQUE random coding [13] and linear coding [14] further promoted The proposed technique consists of three phases: Source the development of network coding. The random codin encoding, intermediate node recoding and sink decoding. makes network coding more practical, while the linear coding Without loss of generality, we assume that each sink acquires is proven to be sufficient and computationally efficient for two keys, the encryption key ek and decryption key dk, from network coding . currently, network coding has been widely an offline Trust Authority (TA). For supporting multicast, a recognized as a promising information dissemination group of sinks are required to obtain from the TA. Then, the approach to improve network performance. encryption key is published and the decryption key is kept Unlike other packet-forwarding systems, network coding secret. allows intermediate nodes to perform computation on Source Encoding: Block diagram of source encoding phase incoming messages, making outgoing messages be the as shown in Fig.6. Consider that a source has h messages, say mixture of incoming ones. This elegant principle implies a X1, . , . , . ,Xh, to be sent out. The source first prefixes h unit random network coding [13], as shown in Fig. 2, where there vectors to the h messages, respectively. After tagging as is a transmission opportunity for an outgoing link, an shown in Fig.5, the source can choose a random LEV and outgoing packet is formed by taking a random combination perform linear encoding on these messages, respectively. of packets in the current buffer. An overview of network coding and possible applications has been given in [15]. In Then a LEV can produce an encoded message with GEV’s practical network coding, source information should be are explicit. So any node can recover the original messages divided into blocks with h packets in each block. All coded hence we are using homomorphic encryption functions to packets related to the kth block belong to generation k and encrypt the GEV. random coding is performed only among the packets in the To offer confidentiality for the tags, homomorphic same generation. Packets within a generation need to be encryption operations are applied as follows: synchronized by buffering for the purpose of network coding at intermediate nodes. 𝐶𝑖 𝑒 = 𝐸 𝑒𝑘 𝑔𝑖 𝑒 , 1≤ 𝑖≤ℎ (1) 𝐶 𝑒 = [𝐶1 𝑒 , 𝐶2 𝑒 , … , 𝑐ℎ 𝑒 ] III HOMOMORPHIC ENCRYPTION FUNCTION Intermediate Recoding: Block diagram of this phase is as Homomorphic Encryption Functions (HEFs) have the shown in Fig.7, After receiving a number of packets of the property of homomorphism, which means operations on same generation, an intermediate node can perform random plaintext can be performed by operating cipher text as shown linear coding on these packets. To generate an outgoing in Fig. 3.If E(.) is a HEF, E(x+y) can be plaintext x and y. To packet, firstly, a random LEV[β1, . . . βh] is chosen be applicable in the corresponding plain text scheme, a HEF independently; then a linear combination of message content ( . ) needs to satisfy the following properties. 178
  • 3. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 Tag Linear random Incoming packets Outgoing packets Message Content Combination message content h i-th NC Tags router 0, 0, . . .0, 1, 0, . . .0 h | Unit Vector Ui | | | Fig 5. Packet tagging before source encoding | . The cipher text of new GEVs can be computed from the cipher text of GEVs of incoming packets without the knowledge of the decryption key. Finally, the cipher text of a Homomorphic Encryption new GEV is prefixed to the corresponding message content to On Tags form a new outgoing packet, which is sent out to downstream nodes. Fig 4. Homomorphic encryption on packet tags Sink Decoding: The sink decoding phase is as shown in Fig.9, After receiving a packet, the sink first decrypts the of the outgoing packet, as shown in Fig 2. Since the tags of h packet tag the corresponding decryption sent dk. incoming packets are in cipher text format, and an intermediate node gas no knowledge of the corresponding 𝑔𝑖 𝑒 = 𝐷 𝑑𝑘 𝑐 𝑖 𝑒 1≤ 𝑖≤ℎ decryption keys, it is difficult for intermediate node to (4) perform functions such as earliest decoding to get the original 𝑔 𝑒 = [𝑔1 𝑔2 𝑒 , … . , 𝑔ℎ (𝑒)] message content. However, due to the homomorphism of the encryption function, a linear transformation can be directly Once enough packets are received, a sink can decode the performed on the encrypted tags of the incoming packets to packets to get the original messages. Then, the sink can generate a new tag for the outgoing packet, namely, ℎ decode the decoding vector, which is the inverse of the GEM, as shown in the following equations. 𝑔 𝑒 = 𝛽 𝑒 𝑔(𝑒1 𝑖 ) (2) 𝑖=1 𝐺 −1 . 𝐺 = 𝑈 (5) The GEV of a new outgoing packet can be calculated 𝑇 according to Eq. (2). By utilizing the homomorphic 𝐺 = 𝑔 𝑒1 , 𝑔 𝑒2 , . . , 𝑔 𝑒ℎ characteristic of the encryption on GEVs, the cipher text of the new GEVs for outgoing packets can be calculated as Finally, the sink can use the inverse to recover the original follows: messages, shown as follows. ℎ 𝐸 𝑒𝑘 (𝑔 𝑒 = 𝐸 𝑒𝑘 𝛽𝑖 𝑒 𝑔(𝑒 1 ) 𝑖 𝑥1 𝑦(𝑒1 ) 𝑖=1 . . . (6) −1 . = 𝐺 . = 𝜋ℎ 𝑖=1 𝐸 𝑒𝑘 𝛽 𝑖 𝑒 𝑔 𝑒1 𝑖 (3) 𝑥ℎ 𝑦(𝑒ℎ ) 𝛽 𝑒 For random network coding, a key issue is the inevitability of = 𝜋 ℎ 𝐸 𝑒𝑘𝑖 𝑖=1 𝑔 𝑒1 𝑖 a GEM. Linear Homomorphic Tagging LEV Coding encryption Messages Unit Messages GEV Encoded Encrypted Encoded Vectors messages GEV messages Fig 6. Source Encoding Phase 179 All Rights Reserved © 2012 IJARCET
  • 4. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 3, May 2012 Random network coding Encrypted Encoded New Encrypted Encoded GEV Message GEV Message Fig 7 Intermediate Node Recoding Phase Decryption with dk Decoding Encrypted Encoded Decrypted Encoded Original GEV Message GEV Message Message Fig 8 Sink Decoding Phase V RESULT VI CONCUSION The message encryption window is as shown in Fig.9, which In this paper we have proposed an efficient network coding is used to encrypt the message which we are sending from based privacy preservation technique against traffic analysis source to destination by using homomorphic encryption and flow tracing in multi hop wireless networks. And we can function with encryption key ek. First the message will split detect how many attackers are trying to attack to hack the into number of paths after that message will encrypt by using message. With homomorphic encryption on global encoding encryption key ek. Without knowing the encryption key vectors (GEVs), the proposed technique offers two attackers cannot get the original message. If an attacker tries significant privacy preserving features packet flow to obtain the message with guessed decryption key than they untracability and message content confidentiality, with will get some other message. When we click simulate with efficiently thwart traffic analysis/flow tracing attacks. With routing button the traffic analysis window as shown in Fig.10 homomorphic encryption, the proposed technique keeps the will appear. essence of random linear network coding and each sink can discover the source message by inverting GEVs with very The traffic analysis window is used to prevent traffic probability. analysis/flow tracing by detecting number of attackers which Network performance of the proposed technique is better are trying to hack the messages. First it will create the path than the previous schemes because of intrinsic feature; less from source to destination after creating path it will start computation cost because packets from the same session can transmission of packets. When we click the make intrusion be encoded together; maximize the throughput and consumes button it will show which nodes are members and which are less energy. not members of path and also detect the number of attackers with their target node. Fig. 9 Message Encryption window Fig. 10 Traffic Analysis Window 180
  • 5. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 VII REFERENCES [1] T.Zia and A.Zomaya “Security Issues in Wireless Networks”. [2] M.K.Reiter and A.D.Rubin, “Crowds: anonymity for web transactions” ACMTrans.INF. and system security, vol.1, no1, pp.66-92, Nov 1998. [3] M.Rennhard and B.Plattner, “Introduction MorphMix:peer-peer based Anonymous Internet usage with collision detection,” in Proc ACM Work shop on privacy in the Electroni Society, pp.91-102, 2002. [4]D.Goldschlag, M.Reed and P.Syversion, “Onion routing for anonymous And private internet connections,” Commun. ACM, vol 42, no.2, pp.39-41, Feb 1999. [5] Z.Won, K.Xing, Y.Liu”Privacy-Code:Preserving privacy against traffic Analysis through network coding for Multi-hop wireless networks”. [6] K.Han, T.Ho,R.Koetter, M.Medard and F.Zhao, “Network coding for Security,” in Proc. IEEE MILCOM’07, pp.1-6, 2007. [7] C.Gkantsidis abd P.R.Rodridguez,” Cooperative Security fot Network Coding File Distribution,” in Proc. IEEE INFCOM’ 06, pp.1-13, 2006. [8] Z.Yu, Y.Wei, B.Ramkumar and Y.Guan, “An efficient Signature based Scheme for Securing Network Coding Against Pollution Attacks,”in Proc IEEE INFCOM, 2008. [9] M Adeli and H Liu, “Secure Network Coding with Minimum Overhead based on Hash Functions,” IEEE Commn. Lett, vol 13, no12, pp956-958, 2009. [10] J.Benaloh, “Dense Probablistic Encryption,” in Proc.Workshop on Selected Areas in Cryptogrgaphy, pp.120-128, 1994. [11] P.Paillier, “Public-key Cryptosystem based on Composite Degree Resi- ducity Classes,”in Proc EUROCRYPT’99, vol1592, pp.223-238, 1999. [12] R.Ashswede, N.Cai, S-Y.R Li and R.W.Yeung, “ Network Information flow,” IEEE Trans. Inf.Theory, vol.46, no.4, pp.1204-1216, July 2000. [13] T.Ho, M.Medard, R.Koetter, D.R.Karger, M.Effors, J.Shi and B.Leong “A Random Linear Network Coding Approach to Multicast”, IEEE Trans. Inf.Theory, vol.49, no.10, pp.4413-4430, 2006. [14] S-Y, R.W.Yeung and C.Ning, “ Linear Network Coding”, IEEE Trans Inf Theory, vol.49, no.2, pp371-381, 2003. Prof Santoshkumar Bandak received the B.E dgree in computer scince and engineering from Gulbarga. Karnataka, India in 1997., the M.Tech in information and technologyfrom AAIEDU Alhabad in the year 2005, perceiving Phd in computer science from CMJ University Meghalaya , workin as Asst.Prof in H.K.E Society . Poojya Doddappa Engineering College Gulbarga. Jyoti Neginal received the B.E degree in computer science from Visveswaraiah University Belguam , Karnataka, India in 2006, now doing M.Tech (4th sem) degree in compter science from Visveswaraiah university, Poojya doddappa appa college of engineering Gulbarga, Karnataka, India in 2012. 181 All Rights Reserved © 2012 IJARCET