SlideShare a Scribd company logo
1 of 5
Download to read offline
International Journal of Science and Research (IJSR), India Online ISSN: 2319-7064
Volume 2 Issue 8, August 2013
www.ijsr.net
Energy Consumption in Key Management
Operations in WSNs
Ramandeep Singh1
, Amandeep Kaur Virk2
1
M.Tech Research Scholar, Department of Computer Science Engineering,
Sri Guru Granth Sahib World University, Fatehgarh Sahib, India
2
Assistant Professor, Department of Computer Science Engineering,
Sri Guru Granth Sahib World University, Fatehgarh Sahib, India
Abstract: This paper gives an illustration and demonstration of mathematical model of new key management scheme which overcomes
the limitation of Pre-Shared key scheme in terms of energy consumption using various key management operations in WSNs. Various
key management operations were recorded and evaluate based on energy consumption at each step of authentication in wireless sensor
network which improves that NchooseK Scheme is more scalable and secure than PSK in terms of energy consumption in WSNs.
Keywords: Wireless Sensor Network, Key Management Operations, Pre-shared Key (PSK), NchooseK Algorithm.
1. Introduction
Wireless Sensor networks usually consist of a large number
of ultra-small autonomous devices. Each device, called a
sensor node, is battery powered and equipped with
integrated sensors, data processing, and short-range radio
communication capabilities [1].These sensor networks pose
security and privacy challenges when deployed in a hostile
environment. For example, an adversary can easily gain
access to mission critical or private information by
eavesdropping on wireless communications among sensor
nodes. Therefore, security services are important to encrypt
the wireless communication, for preserving the
confidentiality, integrity, and availability of the transmitted
data [2].
Figure 1: Working of WSN [3].
Key Management is the most important issue in the security
of Wireless Sensor Networks. It helps in maintaining the
confidentiality of secret information from unauthorized
users. Sometimes, it is also useful for verifying the integrity
of exchanged messages and authenticity of the sender. Keys
are fixed length streams of random bits, which are known to
only the authorized parties. Sender encrypts data /
information in the key i.e. performs mathematical operations
on data / information and key collectively. This produces a
stream of bits, which does not reveal any information about
the original stream of bits. Only authorized parties can
decrypt or come to know original data / information [4].
2. Related Work on Key Management Schemes
Gaurav Jolly et al [5] have concentrated on the key
management aspect of the security functionality using a
Low-Energy Key management Protocol. Key management is
essential for any cryptographic security system. They present
an energy-aware approach for managing the cryptographic
keys in a clustered sensor network. Shared symmetric keys
are pre-deployed into the sensors and gateways (the cluster
heads), requiring each sensor node to store only two secret
keys. Separate protocols handle network bootstrapping,
sensor addition/revocation, and key renewals.
Sai Ji et al [6] have proposed a novel key management
scheme for the dynamic WSNs. In their paper the security
authentication and random key distribution were initialized
in the network deployment phase. During the network stable
phase, in order to ensure the real-time update security for the
network topology, their scheme proposed a dynamic updated
key based on the AVL tree. At the end, the Simulation
results show that their program can ensure the WSN’s
dynamic security as well as achieve the energy efficiency
goal.
Madhuri Prashar et al. [7] have proposed in this paper about
the overview and implementation of Pre-shared key Scheme
(PSK) in WSN and based on the results of its
implementation, limitations of PSK scheme are shown in
terms of connectivity and energy efficiency. To overcome
limitations of pre-shared key scheme, they compare it with
Binomial Pyramidal Algorithm for key management, which
improves the key connectivity of WSN and make it more
energy efficient. In Binomial Algorithm, the privacy of keys
is between server and client. In this scheme the key
distribution is at run time. The memory required for the
entire simulation is less as compare to PSK. The rate of drop
packets is comparatively low to PSK. There is low
consumption of energy using Binomial Algorithm.
423
International Journal of Science and Research (IJSR), India Online ISSN: 2319-7064
Volume 2 Issue 8, August 2013
www.ijsr.net
Biswajit Panja et al [8] have described a group key
management protocol for hierarchical sensor networks where
instead of using pre-deployed keys, each sensor node
generates a partial key dynamically using a function. The
function takes partial keys of its children as arguments. The
design of their protocol is motivated by the fact that
traditional cryptographic techniques are impractical in sensor
networks because of associated high energy and
computational overheads. The group key management
protocol supports the establishment of two types of group
keys; one for the nodes within a group (intra-cluster), and
the other among a group of cluster head (inter-cluster). Their
protocol handles freshness of the group key dynamically,
and eliminates the involvement of a trusted third party
(TTP). They have experimentally analyzed the time and
energy consumption in broadcasting partial keys and the
group key under two sensor routing protocols (Tiny-AODV
and Tiny-Diffusion) by varying the number of nodes and key
sizes. The performance study provides the optimum number
of partial keys needed for computing the group key to
balance the key size for security requirements and the power
consumption. The experimental study also concludes that the
energy consumption of SPIN increases rapidly as the number
of group members increases in comparison to our protocol.
3. Proposed work
The previous study on key management schemes is related to
the packets delivered and received from one sensor node to
another. The previous study on key management schemes
does not mention how much energy a sensor node consumes
while sending or receiving the packets from one node to
another. The energy consumption in key management
schemes in WSNs is an important issue. The proposed work
is based on the analysis of energy consumption patterns in
key management schemes (PSK/NchooseK) [9]. Different
schemes will have different energy consumption patterns due
to its complexity, level of access and security parameters.
Here, we propose a comparative model based on the
limitations and disadvantages of such key management
schemes and compare the key management schemes related
to energy consumption pattern and find out which scheme is
better and consumes less energy while sending and receiving
the data from one node to another in WSNs.
 
Start
Simulation
WSN Deployment
KeyGeneration
[PSK/NchooseK]
KeyDistribution
Encryption/De-encryption andGeneration ofSignatures
PossibleLinkfor Each
EstablishingKeyMatches
Ifthekeysareinrangeand followrouting
protocol rules
Allowdatato
communication,
Verification ofSignatures
Else,no
communication
Record &Evaluateeach keymanagement operation based
on energyconsumption
Stop
Simulation
Figure 2: Simulation Overview
Once the simulation starts, the sensors are deployed in the
network. The network is then bifurcated into server sensors
and the client sensors. Then the keys are generated using
NchooseK and PSK. The keys are generated to each sensor
node. The keys are distributed among sensor nodes in the
network .After distributing the keys the RSA cryptography is
used to provide the secure communication among the sensor
nodes for sending and receiving the data or information. In
this step each sensor node have a public and a private key ,
the sensor node sends the data by encrypt the data and
generating the signature in a cipher text . After that, another
sensor node de-encrypts the data or information sent by first
node by using a private key. Then the link is established if
the second node matches with the key of first one. After
matching process if the keys are in range and follow a
routing protocol rules then the communication between
sensor nodes establish otherwise there is no communication
424
International Journal of Science and Research (IJSR), India Online ISSN: 2319-7064
Volume 2 Issue 8, August 2013
www.ijsr.net
link occurs .If the communication occurs then record and
evaluate key management operations based on energy
consumption and the simulation stops.
It is apparent from the dataset generate for result analysis
that as there is disclosure of secrecy of key in the PSK
scheme, so there is occurrence of fluctuation of energy
pattern for different distinct of time. In other words, due to
some limitation of PSK scheme the rate of energy pattern
may varies for different interval of time which is shown in
the graph below. The below graphs does not clearly
demonstrate the energy pattern which is somehow limitation
for PSK (Pre Shared / Pre loaded) Key distribution. It is
apparent from the below results, that there is steady increase
of energy with a distinct pattern with passage of time by
applying NchooseK key Distribution Scheme. So, the data
set seems to have steady values that depict the energy
readings in the WSN, which constitutes the energy
components in the simulation or in the whole process is
recording increases in energy cost as the network increases
in size. As there is fluctuation of energy in the data of PSK
(Pre-shared / Pre-loaded) as whole were of not much help in
calculating all the operation in one go, we have used the
energy readings in such a manner that it depicts for each key
operation [Generation, Verifications, Initialization etc].
4. Experimental Results for Each Key
Management Operations Based on Energy
Consumption
4.1 Initialization of Keys
In case of PSK scheme of Key Management the Keys are
initialized once when the Wireless sensor network is
deployed and when they are in process of reset or
redeployment or in case reallocation of co-ordinates due to
movement or ad-hoc nature the wireless sensor network,
therefore , it is it cost increases whenever , there is reset and
same in case of NchooseK, the keys are renewed once the
lease is complete, and generation and initialization once is
required when it comes part of wireless sensor network . The
reading recorded for energy consumption for NchooseK are
shown below in the graph and it shows that it increases as
the network size increases and it has to generate more n
number of keys pairs to be used as private and public keys ,
its energy consumption is directly proposal to the number of
duty cycle or the frequency of key refreshment , However ,
the initialization of Keys in case of the NchooseK is slightly
more as the generation and distribution has to calculate
factorial however initialization operations are integrated and
occur in one go. The following graph depicts the Energy
consumption in operation of Encryption of keys. The
encryption of keys is done to provide the secure network
between sensor nodes. The RSA cryptography is used to
assign the public and private keys to each sensor node while
sending and receiving the packets in a secure network.
Because of pre-loading of the keys in PSK the encryption
process is done already when the keys are generated. Due to
pre-load of keys at the starting or when the keys are
generated the encryption operation in PSK scheme requires
less energy consumption as compared to NchooseK scheme.
Figure 3: Comparative view of Initialization of keys
4.2 Generation of Keys
In case of PSK scheme of Key Management the Keys are
made when the Wireless sensor are in process of being
manufactured, therefore, it is one time cost and is assumed to
be rationalized in calculations while doing comparative with
the NchooseK key management with cost value of 0.1, in
case of PSK, the keys are never generate once it is shipped
and deployed as part of WSN. The reading recorded for
energy consumption for NchooseK are shown below in the
graph and it shows that it steadily increases as the network
size increases and it has to generate more ‘n’ number of key
pairs to be used as private and public keys, its energy
consumption is directly proposal to the number of duty cycle
or the frequency of key refreshment.
Figure 4: Comparative View of Key Generation.
4.3 Encryption, Generation of Signature and De-
encryption of Keys
The encryption of Keys in both cases is different in-spite of
the fact both are using same RSA algorithm for encryption
and de-encryption, this may be attributed to fact and PSK
creates more network voids as compared to NchooseK
scheme as it generate such keys that can more successful
combinations of key match, hence the NchooseK key
management scheme consumes a little less energy in
exchange (communication).
Figure 5: Encryption of keys energy comparative View.
425
International Journal of Science and Research (IJSR), India Online ISSN: 2319-7064
Volume 2 Issue 8, August 2013
www.ijsr.net
 
Figure 6: Generation of signature energy comparitive view.
 
Figure 7:De-encryption of keys Energy Comparative View.
4.4 Verification of Signature
The following Graph depicts the Verification of Signature
after the de-encryption of keys. The verification of signature
is done when the each node in the network matches with the
node having same key code. For exp: each sensor node in the
network is assigned by different keys when the sensor node
matches with the same key node the communication starts
otherwise not. In the verification of signature operation,
when the network size is 50, the NchooseK scheme
consumes less energy as compared to the PSK. At the
highest network size of 200 nodes, the NchooseK consumes
again the less energy than PSK.
Figure 8: Verification of signature energy comparative
view.
4.5 Communication of keys
In case of PSK scheme of Key Management the Keys are
generates and encrypted once (by manufacturer of the
wireless sensors) and the initialization is also done once
when the Wireless sensor network is deployed and when
they are in process of reset or redeployment or in case
reallocation of co-ordinates due to movement or ad-hoc
nature the wireless sensor network, therefore , it is it cost
increases whenever , there is reset and same in case of
NchooseK, the keys are renewed once the lease is complete,
and generation, encryption and initialization of the key is
done when it comes part of wireless sensor network .During
all these steps the communication step is established. Due to
which the exchange of information from one sensor node to
another is done and this depicts that how much energy is
consumed while sending and receiving the information from
one node to another by comparing the PSK scheme and
NchooseK scheme and the results show that the NchooseK
scheme is better than PSK because of consuming less energy
as compared to PSK shown in figure.
Figure 9: Communication energy comparative view
5. Conclusion
Reducing the number of key negotiation process is real way
to reduce the consumption of the energy in wireless sensor
networks and similar inference can be concluded in case of
memory. In case PSK, the initialization and generation of
key would always be less, if it is compared to the some
dynamic key generation and initialization key management
protocol like N choose K [9], this is attributed to the fact
when every time it the lease of the key comes to end due to
end of duty cycle it need to do these two operations again.
However, it is known and proven fact in case of PSK,
security and scalability reduces its efficiency when deployed
in wireless sensor networks.
Since, vast quantities of sensor nodes are distributed in the
network, extremely low cost and low power become the core
design challenges. The low cost constrains the resources that
can be implemented on the devices, and low power requires
the operations to be done in a highly efficient way and this is
possible only if without comprising the security we are able
to reduce the failed connections that might occur when key
negotiation fails to large disjoint sets of private and public
key leading to network void , this is reduced in case of N
choose K key management scheme , that is why the other
operations like verification of signature is taking less energy
as compared to the PSK scheme of key management.
6. Future Scope
The Key management will remained a challenging issue in
wireless sensor networks (WSNs) due to the constraints of
sensor node resources. Various key management schemes
that trade-off security and operational requirements have
been proposed in recent years including our research work
on finding which key management schemes consumes how
much energy at which kind of operation, therefore, for future
scope we suggest that by first by examining the security and
operational requirements of WSNs and then after, further
426
International Journal of Science and Research (IJSR), India Online ISSN: 2319-7064
Volume 2 Issue 8, August 2013
www.ijsr.net
reviewing more key management protocols like Eschenauer,
Du, LEAP, SHELL, and Panja. Eschenauer's scheme which
is classical random key distribution schemes for WSNs. We
must come out with new algorithm that can improve on
Random Key management by using key matrices not only
this which key management scheme provides a highly
flexible key management scheme .Different types of keys
like SHELL, which focuses on achieving high robustness,
and Panja is optimized for hierarchical WSNs. LEAP,
SHELL, For eg: Panja support cluster-based operations and
are more aligned with current trends as shown by the new
standards, IEEE 802.15.4b and the ZigBee "enhanced"
standard can be explored and improved. Future
developments likely can incorporate the features of different
key management schemes and adjustable robustness
enhancements from scalability point of view and must be
extremely security-critical applications may benefit from
restructuring the whole key negotiation process to ease
implementation and maintenance.
References
[1] Soundarya.P and Varalakshmi .L.M “Security in
wireless sensor networks using key management
schemes”, International Journal of Computer Science &
Information Technology (IJCSIT), Vol 2, No 6,
December 2010.
[2] S. Saranya Devi, N.Suganthi “An efficient key pre-
distribution scheme for wireless sensor network”
International Journal of Communications and
Engineering Volume 06– No.6, Issue: 04 March 2012.
[3] “Wireless Sensor Networks” www.days.nateg.org
[Online].Available:
http://days.nateg.org/2012/images/sessions/Wireless-
Sensor-Networks.gif.html.[Accessed: NATEG © 2011 –
2013].
[4] Syed Muhammad Khaliq-ur-Rahman Raazi1, Zeeshan
Pervez and Sungyoung Lee “Key Management Schemes
of Wireless Sensor Networks: A Survey”, Security of
Self-Organizing
Networks:MANET,WSN,WMN,VANET,Auerbach
Publications,CRC press,Taylor&Francis Group
USA,2009.
[5] Gaurav Jolly, Mustafa C. Kuşçu, Pallavi Kokate, and
Mohamed Younis,” A Low-Energy Key Management
Protocol for Wireless Sensor Networks,” IEEE
Symposium on Computers and Communications
(ISCC’2003).
[6] Sai Ji, Liping Huang and Jin Wang “A Novel Key
Management Scheme Supporting Network Dynamic
Update in Wireless Sensor Network”, International
Journal of Grid and Distributed Computing Vol. 6, No.
1, February, 2013.
[7] Madhuri Prashar and Rajeev Vashisht,” Optimizing Pre-
Shared Key Scheme For Effective Key Connectivity
And Energy Efficiency In WSN”, International Journal
for Science and Emerging Technologies with Latest
Trends 7(1): 1-10 (2013).
[8] Panja, Biswajit , Madria, S.K. , Bhargava, B. “ Energy
and communication efficient group key management
protocol for hierarchical sensor NETWORKS”, Sensor
Networks, Ubiquitous, and Trustworthy Computing,
2006. IEEE International Conference (Volume: 1).
[9] Harjot Bawa, Parminder Singh and Rakesh Kumar “An
Efficient Novel Key management scheme using
NchooseK algorithm for Wireless Sensor Networks”,
International Journal of Computer Networks &
Communications (IJCNC) Vol.4, No.6, November 2012.
427

More Related Content

What's hot

Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...
eSAT Journals
 

What's hot (20)

Intrusion detection in heterogeneous network by multipath routing based toler...
Intrusion detection in heterogeneous network by multipath routing based toler...Intrusion detection in heterogeneous network by multipath routing based toler...
Intrusion detection in heterogeneous network by multipath routing based toler...
 
Intrusion detection in heterogeneous network by multipath routing based toler...
Intrusion detection in heterogeneous network by multipath routing based toler...Intrusion detection in heterogeneous network by multipath routing based toler...
Intrusion detection in heterogeneous network by multipath routing based toler...
 
Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...
 
Secure data aggregation technique for wireless sensor networks in the presenc...
Secure data aggregation technique for wireless sensor networks in the presenc...Secure data aggregation technique for wireless sensor networks in the presenc...
Secure data aggregation technique for wireless sensor networks in the presenc...
 
Securing Privacy of User’s Data on Cloud Using Back Propagation Neural Networks
Securing Privacy of User’s Data on Cloud Using Back Propagation Neural NetworksSecuring Privacy of User’s Data on Cloud Using Back Propagation Neural Networks
Securing Privacy of User’s Data on Cloud Using Back Propagation Neural Networks
 
Security in Wireless Sensor Networks: Key Management Module in SOOAWSN
Security in Wireless Sensor Networks: Key Management Module in SOOAWSN Security in Wireless Sensor Networks: Key Management Module in SOOAWSN
Security in Wireless Sensor Networks: Key Management Module in SOOAWSN
 
Secure data aggregation technique for wireless
Secure data aggregation technique for wirelessSecure data aggregation technique for wireless
Secure data aggregation technique for wireless
 
Models and approaches for Differential Power Analysis
Models and approaches for Differential Power AnalysisModels and approaches for Differential Power Analysis
Models and approaches for Differential Power Analysis
 
INCREASING WIRELESS SENSOR NETWORKS LIFETIME WITH NEW METHOD
INCREASING WIRELESS SENSOR NETWORKS LIFETIME WITH NEW METHODINCREASING WIRELESS SENSOR NETWORKS LIFETIME WITH NEW METHOD
INCREASING WIRELESS SENSOR NETWORKS LIFETIME WITH NEW METHOD
 
project(copy1)
project(copy1)project(copy1)
project(copy1)
 
Scalable and Robust Hierarchical Group of Data in Wireless Sensor Networks
Scalable and Robust Hierarchical Group of Data in Wireless Sensor NetworksScalable and Robust Hierarchical Group of Data in Wireless Sensor Networks
Scalable and Robust Hierarchical Group of Data in Wireless Sensor Networks
 
Power Measurement of chain based routing protocol in wireless sensor network
Power Measurement of chain based routing protocol in wireless sensor networkPower Measurement of chain based routing protocol in wireless sensor network
Power Measurement of chain based routing protocol in wireless sensor network
 
IMPROVEMENT OF FALSE REPORT DETECTION PERFORMANCE BASED ON INVALID DATA DETEC...
IMPROVEMENT OF FALSE REPORT DETECTION PERFORMANCE BASED ON INVALID DATA DETEC...IMPROVEMENT OF FALSE REPORT DETECTION PERFORMANCE BASED ON INVALID DATA DETEC...
IMPROVEMENT OF FALSE REPORT DETECTION PERFORMANCE BASED ON INVALID DATA DETEC...
 
IRJET- Appraisal of Secure Data Aggregation protocol for Wireless Sensor ...
IRJET-  	  Appraisal of Secure Data Aggregation protocol for Wireless Sensor ...IRJET-  	  Appraisal of Secure Data Aggregation protocol for Wireless Sensor ...
IRJET- Appraisal of Secure Data Aggregation protocol for Wireless Sensor ...
 
Security Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor NetworksSecurity Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor Networks
 
DESIGNING SECURE CLUSTERING PROTOCOL WITH THE APPROACH OF REDUCING ENERGY CON...
DESIGNING SECURE CLUSTERING PROTOCOL WITH THE APPROACH OF REDUCING ENERGY CON...DESIGNING SECURE CLUSTERING PROTOCOL WITH THE APPROACH OF REDUCING ENERGY CON...
DESIGNING SECURE CLUSTERING PROTOCOL WITH THE APPROACH OF REDUCING ENERGY CON...
 
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelA Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
 
IRJET-AI Neural Network Disaster Recovery Cloud Operations Systems
IRJET-AI Neural Network Disaster Recovery Cloud Operations SystemsIRJET-AI Neural Network Disaster Recovery Cloud Operations Systems
IRJET-AI Neural Network Disaster Recovery Cloud Operations Systems
 
[IJET-V1I3P13] Authors :Aishwarya Manjunath, Shreenath K N, Dr. Srinivasa K G.
[IJET-V1I3P13] Authors :Aishwarya Manjunath, Shreenath K N, Dr. Srinivasa K G.[IJET-V1I3P13] Authors :Aishwarya Manjunath, Shreenath K N, Dr. Srinivasa K G.
[IJET-V1I3P13] Authors :Aishwarya Manjunath, Shreenath K N, Dr. Srinivasa K G.
 
Throughput analysis of energy aware routing protocol for real time load distr...
Throughput analysis of energy aware routing protocol for real time load distr...Throughput analysis of energy aware routing protocol for real time load distr...
Throughput analysis of energy aware routing protocol for real time load distr...
 

Viewers also liked

Demonstrating Chaos on Financial Markets through a Discrete Logistic Price Dy...
Demonstrating Chaos on Financial Markets through a Discrete Logistic Price Dy...Demonstrating Chaos on Financial Markets through a Discrete Logistic Price Dy...
Demonstrating Chaos on Financial Markets through a Discrete Logistic Price Dy...
International Journal of Science and Research (IJSR)
 

Viewers also liked (8)

www.ijerd.com
www.ijerd.comwww.ijerd.com
www.ijerd.com
 
Lipid Profile of Kashmiri Type 2 Diabetic Patients
Lipid Profile of Kashmiri Type 2 Diabetic PatientsLipid Profile of Kashmiri Type 2 Diabetic Patients
Lipid Profile of Kashmiri Type 2 Diabetic Patients
 
Demonstrating Chaos on Financial Markets through a Discrete Logistic Price Dy...
Demonstrating Chaos on Financial Markets through a Discrete Logistic Price Dy...Demonstrating Chaos on Financial Markets through a Discrete Logistic Price Dy...
Demonstrating Chaos on Financial Markets through a Discrete Logistic Price Dy...
 
Opportunistic Routing in Delay Tolerant Network with Different Routing Algorithm
Opportunistic Routing in Delay Tolerant Network with Different Routing AlgorithmOpportunistic Routing in Delay Tolerant Network with Different Routing Algorithm
Opportunistic Routing in Delay Tolerant Network with Different Routing Algorithm
 
Sexual Networking, Sexual Practices and Level of Awareness among MSM on HIV/ ...
Sexual Networking, Sexual Practices and Level of Awareness among MSM on HIV/ ...Sexual Networking, Sexual Practices and Level of Awareness among MSM on HIV/ ...
Sexual Networking, Sexual Practices and Level of Awareness among MSM on HIV/ ...
 
Study on Application of Three Methods for Calculating the Dispersion Paramete...
Study on Application of Three Methods for Calculating the Dispersion Paramete...Study on Application of Three Methods for Calculating the Dispersion Paramete...
Study on Application of Three Methods for Calculating the Dispersion Paramete...
 
Hiding slides
Hiding slidesHiding slides
Hiding slides
 
Effectiveness of ERules in Generating Non Redundant Rule Sets in Pharmacy Dat...
Effectiveness of ERules in Generating Non Redundant Rule Sets in Pharmacy Dat...Effectiveness of ERules in Generating Non Redundant Rule Sets in Pharmacy Dat...
Effectiveness of ERules in Generating Non Redundant Rule Sets in Pharmacy Dat...
 

Similar to Energy Consumption in Key Management Operations in WSNs

IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD Editor
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
ijceronline
 
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
ijasuc
 
J031101064069
J031101064069J031101064069
J031101064069
theijes
 
A secure and energy saving protocol for wireless sensor networks
A secure and energy saving protocol for wireless sensor networksA secure and energy saving protocol for wireless sensor networks
A secure and energy saving protocol for wireless sensor networks
journalBEEI
 

Similar to Energy Consumption in Key Management Operations in WSNs (20)

IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
 
C011131925
C011131925C011131925
C011131925
 
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
 
A Survey on Secure Alternate Path Selection for Enhanced Network Lifetime in ...
A Survey on Secure Alternate Path Selection for Enhanced Network Lifetime in ...A Survey on Secure Alternate Path Selection for Enhanced Network Lifetime in ...
A Survey on Secure Alternate Path Selection for Enhanced Network Lifetime in ...
 
INCREASING WIRELESS SENSOR NETWORKS LIFETIME WITH NEW METHOD
INCREASING WIRELESS SENSOR NETWORKS LIFETIME WITH NEW METHODINCREASING WIRELESS SENSOR NETWORKS LIFETIME WITH NEW METHOD
INCREASING WIRELESS SENSOR NETWORKS LIFETIME WITH NEW METHOD
 
Dc31712719
Dc31712719Dc31712719
Dc31712719
 
Data Collection Method to Improve Energy Efficiency in Wireless Sensor Network
Data Collection Method to Improve Energy Efficiency in Wireless Sensor NetworkData Collection Method to Improve Energy Efficiency in Wireless Sensor Network
Data Collection Method to Improve Energy Efficiency in Wireless Sensor Network
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and SecurityIRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
 
A review on energy efficient clustering routing
A review on energy efficient clustering routingA review on energy efficient clustering routing
A review on energy efficient clustering routing
 
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
 
Energy Proficient and Security Protocol for WSN: A Review
Energy Proficient and Security Protocol for WSN: A ReviewEnergy Proficient and Security Protocol for WSN: A Review
Energy Proficient and Security Protocol for WSN: A Review
 
J031101064069
J031101064069J031101064069
J031101064069
 
IMPLEMENTATION OF SECURITY PROTOCOL FOR WIRELESS SENSOR
IMPLEMENTATION OF SECURITY PROTOCOL FOR WIRELESS SENSORIMPLEMENTATION OF SECURITY PROTOCOL FOR WIRELESS SENSOR
IMPLEMENTATION OF SECURITY PROTOCOL FOR WIRELESS SENSOR
 
A secure and energy saving protocol for wireless sensor networks
A secure and energy saving protocol for wireless sensor networksA secure and energy saving protocol for wireless sensor networks
A secure and energy saving protocol for wireless sensor networks
 
Maximizing Lifetime of Homogeneous Wireless Sensor Network through Energy Eff...
Maximizing Lifetime of Homogeneous Wireless Sensor Network through Energy Eff...Maximizing Lifetime of Homogeneous Wireless Sensor Network through Energy Eff...
Maximizing Lifetime of Homogeneous Wireless Sensor Network through Energy Eff...
 
IRJET-Review on New Energy Efficient Cluster Based Protocol for Wireless Sens...
IRJET-Review on New Energy Efficient Cluster Based Protocol for Wireless Sens...IRJET-Review on New Energy Efficient Cluster Based Protocol for Wireless Sens...
IRJET-Review on New Energy Efficient Cluster Based Protocol for Wireless Sens...
 
CONCEALED DATA AGGREGATION WITH DYNAMIC INTRUSION DETECTION SYSTEM TO REMOVE ...
CONCEALED DATA AGGREGATION WITH DYNAMIC INTRUSION DETECTION SYSTEM TO REMOVE ...CONCEALED DATA AGGREGATION WITH DYNAMIC INTRUSION DETECTION SYSTEM TO REMOVE ...
CONCEALED DATA AGGREGATION WITH DYNAMIC INTRUSION DETECTION SYSTEM TO REMOVE ...
 
IRJET- Energy Efficient Secure Communication in Wireless Sensor Networks: A S...
IRJET- Energy Efficient Secure Communication in Wireless Sensor Networks: A S...IRJET- Energy Efficient Secure Communication in Wireless Sensor Networks: A S...
IRJET- Energy Efficient Secure Communication in Wireless Sensor Networks: A S...
 
Power balancing optimal selective forwarding
Power balancing optimal selective forwardingPower balancing optimal selective forwarding
Power balancing optimal selective forwarding
 

More from International Journal of Science and Research (IJSR)

More from International Journal of Science and Research (IJSR) (20)

Innovations in the Diagnosis and Treatment of Chronic Heart Failure
Innovations in the Diagnosis and Treatment of Chronic Heart FailureInnovations in the Diagnosis and Treatment of Chronic Heart Failure
Innovations in the Diagnosis and Treatment of Chronic Heart Failure
 
Design and implementation of carrier based sinusoidal pwm (bipolar) inverter
Design and implementation of carrier based sinusoidal pwm (bipolar) inverterDesign and implementation of carrier based sinusoidal pwm (bipolar) inverter
Design and implementation of carrier based sinusoidal pwm (bipolar) inverter
 
Polarization effect of antireflection coating for soi material system
Polarization effect of antireflection coating for soi material systemPolarization effect of antireflection coating for soi material system
Polarization effect of antireflection coating for soi material system
 
Image resolution enhancement via multi surface fitting
Image resolution enhancement via multi surface fittingImage resolution enhancement via multi surface fitting
Image resolution enhancement via multi surface fitting
 
Ad hoc networks technical issues on radio links security & qo s
Ad hoc networks technical issues on radio links security & qo sAd hoc networks technical issues on radio links security & qo s
Ad hoc networks technical issues on radio links security & qo s
 
Microstructure analysis of the carbon nano tubes aluminum composite with diff...
Microstructure analysis of the carbon nano tubes aluminum composite with diff...Microstructure analysis of the carbon nano tubes aluminum composite with diff...
Microstructure analysis of the carbon nano tubes aluminum composite with diff...
 
Improving the life of lm13 using stainless spray ii coating for engine applic...
Improving the life of lm13 using stainless spray ii coating for engine applic...Improving the life of lm13 using stainless spray ii coating for engine applic...
Improving the life of lm13 using stainless spray ii coating for engine applic...
 
An overview on development of aluminium metal matrix composites with hybrid r...
An overview on development of aluminium metal matrix composites with hybrid r...An overview on development of aluminium metal matrix composites with hybrid r...
An overview on development of aluminium metal matrix composites with hybrid r...
 
Pesticide mineralization in water using silver nanoparticles incorporated on ...
Pesticide mineralization in water using silver nanoparticles incorporated on ...Pesticide mineralization in water using silver nanoparticles incorporated on ...
Pesticide mineralization in water using silver nanoparticles incorporated on ...
 
Comparative study on computers operated by eyes and brain
Comparative study on computers operated by eyes and brainComparative study on computers operated by eyes and brain
Comparative study on computers operated by eyes and brain
 
T s eliot and the concept of literary tradition and the importance of allusions
T s eliot and the concept of literary tradition and the importance of allusionsT s eliot and the concept of literary tradition and the importance of allusions
T s eliot and the concept of literary tradition and the importance of allusions
 
Effect of select yogasanas and pranayama practices on selected physiological ...
Effect of select yogasanas and pranayama practices on selected physiological ...Effect of select yogasanas and pranayama practices on selected physiological ...
Effect of select yogasanas and pranayama practices on selected physiological ...
 
Grid computing for load balancing strategies
Grid computing for load balancing strategiesGrid computing for load balancing strategies
Grid computing for load balancing strategies
 
A new algorithm to improve the sharing of bandwidth
A new algorithm to improve the sharing of bandwidthA new algorithm to improve the sharing of bandwidth
A new algorithm to improve the sharing of bandwidth
 
Main physical causes of climate change and global warming a general overview
Main physical causes of climate change and global warming   a general overviewMain physical causes of climate change and global warming   a general overview
Main physical causes of climate change and global warming a general overview
 
Performance assessment of control loops
Performance assessment of control loopsPerformance assessment of control loops
Performance assessment of control loops
 
Capital market in bangladesh an overview
Capital market in bangladesh an overviewCapital market in bangladesh an overview
Capital market in bangladesh an overview
 
Faster and resourceful multi core web crawling
Faster and resourceful multi core web crawlingFaster and resourceful multi core web crawling
Faster and resourceful multi core web crawling
 
Extended fuzzy c means clustering algorithm in segmentation of noisy images
Extended fuzzy c means clustering algorithm in segmentation of noisy imagesExtended fuzzy c means clustering algorithm in segmentation of noisy images
Extended fuzzy c means clustering algorithm in segmentation of noisy images
 
Parallel generators of pseudo random numbers with control of calculation errors
Parallel generators of pseudo random numbers with control of calculation errorsParallel generators of pseudo random numbers with control of calculation errors
Parallel generators of pseudo random numbers with control of calculation errors
 

Recently uploaded

Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
negromaestrong
 

Recently uploaded (20)

UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
 
Dyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptxDyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptx
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
Magic bus Group work1and 2 (Team 3).pptx
Magic bus Group work1and 2 (Team 3).pptxMagic bus Group work1and 2 (Team 3).pptx
Magic bus Group work1and 2 (Team 3).pptx
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptxSKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docx
 
Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Asian American Pacific Islander Month DDSD 2024.pptx
Asian American Pacific Islander Month DDSD 2024.pptxAsian American Pacific Islander Month DDSD 2024.pptx
Asian American Pacific Islander Month DDSD 2024.pptx
 

Energy Consumption in Key Management Operations in WSNs

  • 1. International Journal of Science and Research (IJSR), India Online ISSN: 2319-7064 Volume 2 Issue 8, August 2013 www.ijsr.net Energy Consumption in Key Management Operations in WSNs Ramandeep Singh1 , Amandeep Kaur Virk2 1 M.Tech Research Scholar, Department of Computer Science Engineering, Sri Guru Granth Sahib World University, Fatehgarh Sahib, India 2 Assistant Professor, Department of Computer Science Engineering, Sri Guru Granth Sahib World University, Fatehgarh Sahib, India Abstract: This paper gives an illustration and demonstration of mathematical model of new key management scheme which overcomes the limitation of Pre-Shared key scheme in terms of energy consumption using various key management operations in WSNs. Various key management operations were recorded and evaluate based on energy consumption at each step of authentication in wireless sensor network which improves that NchooseK Scheme is more scalable and secure than PSK in terms of energy consumption in WSNs. Keywords: Wireless Sensor Network, Key Management Operations, Pre-shared Key (PSK), NchooseK Algorithm. 1. Introduction Wireless Sensor networks usually consist of a large number of ultra-small autonomous devices. Each device, called a sensor node, is battery powered and equipped with integrated sensors, data processing, and short-range radio communication capabilities [1].These sensor networks pose security and privacy challenges when deployed in a hostile environment. For example, an adversary can easily gain access to mission critical or private information by eavesdropping on wireless communications among sensor nodes. Therefore, security services are important to encrypt the wireless communication, for preserving the confidentiality, integrity, and availability of the transmitted data [2]. Figure 1: Working of WSN [3]. Key Management is the most important issue in the security of Wireless Sensor Networks. It helps in maintaining the confidentiality of secret information from unauthorized users. Sometimes, it is also useful for verifying the integrity of exchanged messages and authenticity of the sender. Keys are fixed length streams of random bits, which are known to only the authorized parties. Sender encrypts data / information in the key i.e. performs mathematical operations on data / information and key collectively. This produces a stream of bits, which does not reveal any information about the original stream of bits. Only authorized parties can decrypt or come to know original data / information [4]. 2. Related Work on Key Management Schemes Gaurav Jolly et al [5] have concentrated on the key management aspect of the security functionality using a Low-Energy Key management Protocol. Key management is essential for any cryptographic security system. They present an energy-aware approach for managing the cryptographic keys in a clustered sensor network. Shared symmetric keys are pre-deployed into the sensors and gateways (the cluster heads), requiring each sensor node to store only two secret keys. Separate protocols handle network bootstrapping, sensor addition/revocation, and key renewals. Sai Ji et al [6] have proposed a novel key management scheme for the dynamic WSNs. In their paper the security authentication and random key distribution were initialized in the network deployment phase. During the network stable phase, in order to ensure the real-time update security for the network topology, their scheme proposed a dynamic updated key based on the AVL tree. At the end, the Simulation results show that their program can ensure the WSN’s dynamic security as well as achieve the energy efficiency goal. Madhuri Prashar et al. [7] have proposed in this paper about the overview and implementation of Pre-shared key Scheme (PSK) in WSN and based on the results of its implementation, limitations of PSK scheme are shown in terms of connectivity and energy efficiency. To overcome limitations of pre-shared key scheme, they compare it with Binomial Pyramidal Algorithm for key management, which improves the key connectivity of WSN and make it more energy efficient. In Binomial Algorithm, the privacy of keys is between server and client. In this scheme the key distribution is at run time. The memory required for the entire simulation is less as compare to PSK. The rate of drop packets is comparatively low to PSK. There is low consumption of energy using Binomial Algorithm. 423
  • 2. International Journal of Science and Research (IJSR), India Online ISSN: 2319-7064 Volume 2 Issue 8, August 2013 www.ijsr.net Biswajit Panja et al [8] have described a group key management protocol for hierarchical sensor networks where instead of using pre-deployed keys, each sensor node generates a partial key dynamically using a function. The function takes partial keys of its children as arguments. The design of their protocol is motivated by the fact that traditional cryptographic techniques are impractical in sensor networks because of associated high energy and computational overheads. The group key management protocol supports the establishment of two types of group keys; one for the nodes within a group (intra-cluster), and the other among a group of cluster head (inter-cluster). Their protocol handles freshness of the group key dynamically, and eliminates the involvement of a trusted third party (TTP). They have experimentally analyzed the time and energy consumption in broadcasting partial keys and the group key under two sensor routing protocols (Tiny-AODV and Tiny-Diffusion) by varying the number of nodes and key sizes. The performance study provides the optimum number of partial keys needed for computing the group key to balance the key size for security requirements and the power consumption. The experimental study also concludes that the energy consumption of SPIN increases rapidly as the number of group members increases in comparison to our protocol. 3. Proposed work The previous study on key management schemes is related to the packets delivered and received from one sensor node to another. The previous study on key management schemes does not mention how much energy a sensor node consumes while sending or receiving the packets from one node to another. The energy consumption in key management schemes in WSNs is an important issue. The proposed work is based on the analysis of energy consumption patterns in key management schemes (PSK/NchooseK) [9]. Different schemes will have different energy consumption patterns due to its complexity, level of access and security parameters. Here, we propose a comparative model based on the limitations and disadvantages of such key management schemes and compare the key management schemes related to energy consumption pattern and find out which scheme is better and consumes less energy while sending and receiving the data from one node to another in WSNs.   Start Simulation WSN Deployment KeyGeneration [PSK/NchooseK] KeyDistribution Encryption/De-encryption andGeneration ofSignatures PossibleLinkfor Each EstablishingKeyMatches Ifthekeysareinrangeand followrouting protocol rules Allowdatato communication, Verification ofSignatures Else,no communication Record &Evaluateeach keymanagement operation based on energyconsumption Stop Simulation Figure 2: Simulation Overview Once the simulation starts, the sensors are deployed in the network. The network is then bifurcated into server sensors and the client sensors. Then the keys are generated using NchooseK and PSK. The keys are generated to each sensor node. The keys are distributed among sensor nodes in the network .After distributing the keys the RSA cryptography is used to provide the secure communication among the sensor nodes for sending and receiving the data or information. In this step each sensor node have a public and a private key , the sensor node sends the data by encrypt the data and generating the signature in a cipher text . After that, another sensor node de-encrypts the data or information sent by first node by using a private key. Then the link is established if the second node matches with the key of first one. After matching process if the keys are in range and follow a routing protocol rules then the communication between sensor nodes establish otherwise there is no communication 424
  • 3. International Journal of Science and Research (IJSR), India Online ISSN: 2319-7064 Volume 2 Issue 8, August 2013 www.ijsr.net link occurs .If the communication occurs then record and evaluate key management operations based on energy consumption and the simulation stops. It is apparent from the dataset generate for result analysis that as there is disclosure of secrecy of key in the PSK scheme, so there is occurrence of fluctuation of energy pattern for different distinct of time. In other words, due to some limitation of PSK scheme the rate of energy pattern may varies for different interval of time which is shown in the graph below. The below graphs does not clearly demonstrate the energy pattern which is somehow limitation for PSK (Pre Shared / Pre loaded) Key distribution. It is apparent from the below results, that there is steady increase of energy with a distinct pattern with passage of time by applying NchooseK key Distribution Scheme. So, the data set seems to have steady values that depict the energy readings in the WSN, which constitutes the energy components in the simulation or in the whole process is recording increases in energy cost as the network increases in size. As there is fluctuation of energy in the data of PSK (Pre-shared / Pre-loaded) as whole were of not much help in calculating all the operation in one go, we have used the energy readings in such a manner that it depicts for each key operation [Generation, Verifications, Initialization etc]. 4. Experimental Results for Each Key Management Operations Based on Energy Consumption 4.1 Initialization of Keys In case of PSK scheme of Key Management the Keys are initialized once when the Wireless sensor network is deployed and when they are in process of reset or redeployment or in case reallocation of co-ordinates due to movement or ad-hoc nature the wireless sensor network, therefore , it is it cost increases whenever , there is reset and same in case of NchooseK, the keys are renewed once the lease is complete, and generation and initialization once is required when it comes part of wireless sensor network . The reading recorded for energy consumption for NchooseK are shown below in the graph and it shows that it increases as the network size increases and it has to generate more n number of keys pairs to be used as private and public keys , its energy consumption is directly proposal to the number of duty cycle or the frequency of key refreshment , However , the initialization of Keys in case of the NchooseK is slightly more as the generation and distribution has to calculate factorial however initialization operations are integrated and occur in one go. The following graph depicts the Energy consumption in operation of Encryption of keys. The encryption of keys is done to provide the secure network between sensor nodes. The RSA cryptography is used to assign the public and private keys to each sensor node while sending and receiving the packets in a secure network. Because of pre-loading of the keys in PSK the encryption process is done already when the keys are generated. Due to pre-load of keys at the starting or when the keys are generated the encryption operation in PSK scheme requires less energy consumption as compared to NchooseK scheme. Figure 3: Comparative view of Initialization of keys 4.2 Generation of Keys In case of PSK scheme of Key Management the Keys are made when the Wireless sensor are in process of being manufactured, therefore, it is one time cost and is assumed to be rationalized in calculations while doing comparative with the NchooseK key management with cost value of 0.1, in case of PSK, the keys are never generate once it is shipped and deployed as part of WSN. The reading recorded for energy consumption for NchooseK are shown below in the graph and it shows that it steadily increases as the network size increases and it has to generate more ‘n’ number of key pairs to be used as private and public keys, its energy consumption is directly proposal to the number of duty cycle or the frequency of key refreshment. Figure 4: Comparative View of Key Generation. 4.3 Encryption, Generation of Signature and De- encryption of Keys The encryption of Keys in both cases is different in-spite of the fact both are using same RSA algorithm for encryption and de-encryption, this may be attributed to fact and PSK creates more network voids as compared to NchooseK scheme as it generate such keys that can more successful combinations of key match, hence the NchooseK key management scheme consumes a little less energy in exchange (communication). Figure 5: Encryption of keys energy comparative View. 425
  • 4. International Journal of Science and Research (IJSR), India Online ISSN: 2319-7064 Volume 2 Issue 8, August 2013 www.ijsr.net   Figure 6: Generation of signature energy comparitive view.   Figure 7:De-encryption of keys Energy Comparative View. 4.4 Verification of Signature The following Graph depicts the Verification of Signature after the de-encryption of keys. The verification of signature is done when the each node in the network matches with the node having same key code. For exp: each sensor node in the network is assigned by different keys when the sensor node matches with the same key node the communication starts otherwise not. In the verification of signature operation, when the network size is 50, the NchooseK scheme consumes less energy as compared to the PSK. At the highest network size of 200 nodes, the NchooseK consumes again the less energy than PSK. Figure 8: Verification of signature energy comparative view. 4.5 Communication of keys In case of PSK scheme of Key Management the Keys are generates and encrypted once (by manufacturer of the wireless sensors) and the initialization is also done once when the Wireless sensor network is deployed and when they are in process of reset or redeployment or in case reallocation of co-ordinates due to movement or ad-hoc nature the wireless sensor network, therefore , it is it cost increases whenever , there is reset and same in case of NchooseK, the keys are renewed once the lease is complete, and generation, encryption and initialization of the key is done when it comes part of wireless sensor network .During all these steps the communication step is established. Due to which the exchange of information from one sensor node to another is done and this depicts that how much energy is consumed while sending and receiving the information from one node to another by comparing the PSK scheme and NchooseK scheme and the results show that the NchooseK scheme is better than PSK because of consuming less energy as compared to PSK shown in figure. Figure 9: Communication energy comparative view 5. Conclusion Reducing the number of key negotiation process is real way to reduce the consumption of the energy in wireless sensor networks and similar inference can be concluded in case of memory. In case PSK, the initialization and generation of key would always be less, if it is compared to the some dynamic key generation and initialization key management protocol like N choose K [9], this is attributed to the fact when every time it the lease of the key comes to end due to end of duty cycle it need to do these two operations again. However, it is known and proven fact in case of PSK, security and scalability reduces its efficiency when deployed in wireless sensor networks. Since, vast quantities of sensor nodes are distributed in the network, extremely low cost and low power become the core design challenges. The low cost constrains the resources that can be implemented on the devices, and low power requires the operations to be done in a highly efficient way and this is possible only if without comprising the security we are able to reduce the failed connections that might occur when key negotiation fails to large disjoint sets of private and public key leading to network void , this is reduced in case of N choose K key management scheme , that is why the other operations like verification of signature is taking less energy as compared to the PSK scheme of key management. 6. Future Scope The Key management will remained a challenging issue in wireless sensor networks (WSNs) due to the constraints of sensor node resources. Various key management schemes that trade-off security and operational requirements have been proposed in recent years including our research work on finding which key management schemes consumes how much energy at which kind of operation, therefore, for future scope we suggest that by first by examining the security and operational requirements of WSNs and then after, further 426
  • 5. International Journal of Science and Research (IJSR), India Online ISSN: 2319-7064 Volume 2 Issue 8, August 2013 www.ijsr.net reviewing more key management protocols like Eschenauer, Du, LEAP, SHELL, and Panja. Eschenauer's scheme which is classical random key distribution schemes for WSNs. We must come out with new algorithm that can improve on Random Key management by using key matrices not only this which key management scheme provides a highly flexible key management scheme .Different types of keys like SHELL, which focuses on achieving high robustness, and Panja is optimized for hierarchical WSNs. LEAP, SHELL, For eg: Panja support cluster-based operations and are more aligned with current trends as shown by the new standards, IEEE 802.15.4b and the ZigBee "enhanced" standard can be explored and improved. Future developments likely can incorporate the features of different key management schemes and adjustable robustness enhancements from scalability point of view and must be extremely security-critical applications may benefit from restructuring the whole key negotiation process to ease implementation and maintenance. References [1] Soundarya.P and Varalakshmi .L.M “Security in wireless sensor networks using key management schemes”, International Journal of Computer Science & Information Technology (IJCSIT), Vol 2, No 6, December 2010. [2] S. Saranya Devi, N.Suganthi “An efficient key pre- distribution scheme for wireless sensor network” International Journal of Communications and Engineering Volume 06– No.6, Issue: 04 March 2012. [3] “Wireless Sensor Networks” www.days.nateg.org [Online].Available: http://days.nateg.org/2012/images/sessions/Wireless- Sensor-Networks.gif.html.[Accessed: NATEG © 2011 – 2013]. [4] Syed Muhammad Khaliq-ur-Rahman Raazi1, Zeeshan Pervez and Sungyoung Lee “Key Management Schemes of Wireless Sensor Networks: A Survey”, Security of Self-Organizing Networks:MANET,WSN,WMN,VANET,Auerbach Publications,CRC press,Taylor&Francis Group USA,2009. [5] Gaurav Jolly, Mustafa C. Kuşçu, Pallavi Kokate, and Mohamed Younis,” A Low-Energy Key Management Protocol for Wireless Sensor Networks,” IEEE Symposium on Computers and Communications (ISCC’2003). [6] Sai Ji, Liping Huang and Jin Wang “A Novel Key Management Scheme Supporting Network Dynamic Update in Wireless Sensor Network”, International Journal of Grid and Distributed Computing Vol. 6, No. 1, February, 2013. [7] Madhuri Prashar and Rajeev Vashisht,” Optimizing Pre- Shared Key Scheme For Effective Key Connectivity And Energy Efficiency In WSN”, International Journal for Science and Emerging Technologies with Latest Trends 7(1): 1-10 (2013). [8] Panja, Biswajit , Madria, S.K. , Bhargava, B. “ Energy and communication efficient group key management protocol for hierarchical sensor NETWORKS”, Sensor Networks, Ubiquitous, and Trustworthy Computing, 2006. IEEE International Conference (Volume: 1). [9] Harjot Bawa, Parminder Singh and Rakesh Kumar “An Efficient Novel Key management scheme using NchooseK algorithm for Wireless Sensor Networks”, International Journal of Computer Networks & Communications (IJCNC) Vol.4, No.6, November 2012. 427