SlideShare a Scribd company logo
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 481
S. Syed Nawas Husain1, Dr. M. Mohamed Sathik2, Dr. S. Shajun Nisha3
1M.Phil Research Scholar, PG & Research Department of Computer Science, Sadakathullah Appa College,
Tirunelveli, Tamilnadu, India
2Principal, Sadakathullah Appa College, Tirunelveli, Tamilnadu, India
3Assistant Professor & Head, PG & Research Department of Computer Science, Sadakathullah Appa College,
Tirunelveli, Tamilnadu, India
----------------------------------------------------------------------***---------------------------------------------------------------------
Abstract - In recent year’s security of wireless sensor
network attracted intensive attention in both research and
applications. Many aspect of wireless sensor network
applications are defense, industrial process monitoring and
control, machine health monitoring, etc. In this paper we
presented ChallengeResponseAuthentication protocol(CRAP)
between the transaction source to destination, which
generates unique key and match the response key to provide
unique encrypted communication for every transmission. In
the earlier system, coalition attack can be detected through
transaction details. Here, we are using Sybil attack, which
theft the information of identity nodes while data
transmission, The CRAP is used here to prevent such Sybil
attacks. The performance of analyzed detection scheme is
evaluated using performance detection ratio and provides
better result.
1. INTRODUCTION
Wireless Sensor Network (WSN) has been widely used in
military, industrial and medical applications during the last
decade. [1] The network is consisted of moreofthousandsof
sensor nodes. Usually the sensor nodes have limited power,
memory, and computing abilities, then energy conservation
become a very important problem of WSN researches. The
cluster based WSN is proposed for this purpose [2].The
cluster head (CH) is responsible for the management and
data process an aggregation of the cluster member nodes
(cluster member, CM). Selective Nodes send theirdata tothe
cluster head and the cluster head aggregates cluster head
data of all nodes within it and sends data to the Base Station.
Clustering process enables bandwidth and can increase
system capacity. Of course, it helps improve power control
and better of resource allocation.
This system attentive the cluster based on wireless sensor
network. Because of the rapid development of WSN, many
works have been presented in recent years. Theyincludethe
authentication field, efficient protocol routing and data
fusion algorithms. Also, there are few securityrelatedworks
which we will talk about in this system. Security problems
put many applications in the devil of a hole[5].Theattackers
could scout the network traffic easily and trace the data
information from any sensor node if the privacy such as
identity or location is lack of protection. Privacy has become
a critical issue for the WSN deployments. For traditional
network, anonymous communication is an important
method protecting the privacy of users. It includes
anonymity node, location privacy node, untraceability and
unlinkability. And, it can be split it into three anonymous
types which including sender anonymity, recipient
anonymity and unlinkability.
Many anonymous protocols have been proposed for the
traditional network in last decades. Chaum's mixnet and
DCnet are the original work about it. But both approaches
require public key cryptosystems and can't be used into
WSN due to power and resourcesconstrainsofsensornodes.
So it is essential to develop mechanisms that suitedfor WSN.
[3]In this system, we design a sensor anonymity
enhancement plan based on pseudonym for clustered WSN.
The scheme includes two phases. It can protect the privacy
both of the CMs and the CH nodes. [1] We thenusingentropy
based method to evaluate anonymity of the scheme and
implement the scheme using NS2 simulator to test the
performance of the scheme. Both the theoretical and the
empirical study imply thatourproposedschemecanprovide
good anonymity for both CMs and CHs.
1.1. ATTACK FREE NETWORK FORMULATION
A wireless sensor network consiststhousandsofsmall nodes
which are distributed over the network. These nodes sense
the sensitive data from the location and send the sensitive
message to the base station.[4] The base station will verify
the information and ID which is send by the sensor nodes.
These sensor nodes are position in hostile environment and
the nodes are unattended many replicas of which makes an
adversary to compromise the sensor nodes and make. In
robotics advances developing an variety of new
architectures for autonomous. In network communications
of mobile nodes are useful for network repair and event
detection. [2], [4] The mobile nodes are compromised inject
the forgery data and disrupt network operations and
eavesdrop on network communications. Software based
Attack using Challenge Response Authentication Protocol
Enhanced ID based Data Aggregation and Detection Against Sybil
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 482
replica detection plans have proposed for static sensor
networks. The nodes sensor also report the location state
that identify their positions and send to the base station. In
this system, the proposed compromised nodedetectionplan
based on the sequential probability ratio test
2. LITERATURE SURVEY
Noor et al. [1] proposed an identity based signature
aggregate scheme keeps data integrity with designated
verifier this scheme providing more secure and efficient
process we make use of Elliptic cryptography curve and
Diffie hellman assumption data transmitted compromised
aggregators to provide privacy.
Yingying et al. [2] proposed a method for detecting
indentity based attack including spoofing and Sybil attacks
RSS based methods of identity-oriented authentication and
detection problem In robust to detectattacksuseofdifferent
transmission in various power levels and built real-time
localization system.
Pengwenlong Gu et al. [3] proposed to support vector
machine based Sybil attack method for improving road
safety and driving experience in vehicle driving patterns are
mainly represented using Driving paterns matrices begin
variation of vehicle and Sybil nodes classify into SVM
methods during virtual nodes.
Kamdeo et al. [4]. Harsh operating environment areopen of
susceptible WSNs can many kinds of attacks has prevented.
Here using Sybil.one of the most dangerous attacksinWSNs.
here using Sybil attack Detection Algorithm (SDA) for
detecting and preventing Sybil attack in WSNs.SDA is more
secured for transmission data in any way avoid Sybil attack.
Bin Zeng et al. [5] recommended Ant Colony Optimization
(ACO) algorithm using third party initiate between honest
node if a malicious node successfully fools be trusting as
used to prevent significant protocol ones in this system
probability is high accuracy variants be evaluate fake
identities with trusted edges.
3. SYSTEM MODEL
3.1. Challenge Response Authentication Protocol:
In Challenge Response Authentication Protocol have three
phases. Detection accuracy in which increased when
compared to the previous phase Challenge-response
mechanisms based onsymmetric-keytechniquesrequire the
claimant and the verifier to share a symmetric key [5]. For
closed systems with a small number of users, each pair of
users may share a key a priori; in larger systems employing
symmetric-key techniques, identification protocols often
involve use on-line server trustedin whicheachpartyshares
a key. The online server effectively acts like the hub of a
spoke wheel, providing a common sessionkeytotwoparties
each time one requests authentication.
Fig 3.1
Phase 1
 Create a group of mobile nodes, Sybil node,and
normal node.
 According to the procedure nodes are taken from
base station
 The base station node A sends HELLOOO packetsto
all the node B and responsible node B sends
SUNDAY to node A for topology verification.
 The nodes with minimum packet drop are the
chosen as the trust nodes.
 The trust nodes now become the head nodes with a
combination of its own member nodes.
 The member nodes send their ID and then power
value to the head nodes.
 The head node checks for the nodes with a power
value below the threshold value
 Thus the power value is lesser than the threshold
value, then the nodes are detected as Sybil nodes.
Phase II
 Two nodes nearest to Sybil nodes are selected as
senders n1, n2.
 Two Sybil nodes are selected and the receivers are
s1, s2.
 Packets are sent to n1 and n2 to both receivers
 Since both identities are present at the same node,
there is collision of packets leading into the packet
drops.
 The distance between the receivers is found.
 The are nodes suffers from Sybil attack
 If the nodes are very close and then process.
Phase III
 If there occur a hop between the Sybil identities,
then the nodes are not Sybil nodes.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 483
 If no hops, then the nodes are confirmed to be
above the attack and they will be removed from
the network two nodes closer to Sybil nodes are
selected as sender’s n1 and n2.
 Two Sybil nodes hop between the Sybil identities
and then the nodes are not Sybil nodes has been
detection.
 If no hops, then the nodes are confirmed to be
under attack and then they process will be
removed from the network
4. OUTLINE OF PROPOSED WORK
 The nodes were formed in WSN.
 There were three types of nodes: Source Node,
Static Node and Mobile Node[4].
 Each node were assigned with ID for aggregation
network traffic data.
 CRAP technique implemented for analyzing node
identity.
 Sybil Attack Detection through Genetic Algorithm.
 Performance can be evaluated through PDR,Energy
Efficient, Attack Detection Ratio, etc.
Fig 4.1
5. Result
Fig 5.1
Fig 5.2
Fig 5.3
Graph Representation
Fig 5.4 (Attack Detection Ratio)
6. CONCLUSION
This system concludes that the malicious nodes in wireless
sensor networks are detected by using a new statistical
testing technique called sequential probability ratio testing.
Using this technique the compromised sensor nodes are
detected efficiently in mobile sensor networks.Ourwork has
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 484
focused on the privacy problem of cluster based on wireless
sensor network and using anonymous methodtoprotectthe
privacy of the nodes. We designed a novel sensor anonymity
enhancement scheme for WSN. In order toprovethe efficacy
of the scheme, we used entropy based method to evaluate
the degree of anonymity our scheme achieved. For all the
above mentioned strategies demonstrates that our scheme
can protect the privacies of both the sensor nodes and the
cluster heads, and can use in any cluster based on wireless
sensor network
7. FUTURE SCOPE
The proposed system is done on the evaluation parameters,
in scheme of proposed able to identify and Sybil attack in
those networks and very efficiently. Also the mitigation
scheme works effectively. The experimental results show
that works better in terms of good detection rate, low false
positive rate and low false negative rate. The future scope of
this work may include making scheme more cost efficient
and easy to implement in any type of network. The main
focus will be on detection rate and false positive rate.
REFERENCES
1. Noor Basha, Kavya N, Manjushree K, Arogyasheela
A and Bhavana T, “ ID-Based Aggregate Signature
Scheme for Wireless Sensor Networks UsingSecure
and Efficient Data Transmission ”, International
Research Journal of ComputerScience(IRJCS),Issue
05, Volume 4 (May 2017)
2. Yingying Chen, Yang, Wade Tappe and Richard
P.Martin, “ Detecting and Localizing Identity-Based
Attacks in Wireless and Sensor Networks ”, IEEE
TRANSACTIONS ON VEHICULAR TECHNOLOGY,
VOL. 59, NO. 5, JUNE 2010.
3. Pengwenlong Gu, Rida Khatoun, Youcef Begriche
and Ahmed Serhrouchni, ” Support Vector Machine
(SVM) Based Sybil Attack Detection in Vehicular
Networks ”,IEEE Wireless Communications and
Networking Conference (WCNC),2017.
4. Kamdeo Prasad and Chandrakant Mallick,” A
Mobile Agent based Sybil Attack Detection
Algorithm for Wireless Sensor Network”, in
International Conference on Emergent Trends in
Computing and Communication (ETCC 2015)
5. Bin Zeng and Benyue Chen, ” SybilACO: Ant colony
optimization in defending against Sybil attacks in
the wireless sensor network ”, International
Conference On Computer and Communication
Technologies in Agriculture Engineering,
2010(IEEE)
6. T. N. Manjunatha, M.D. Sushma, K.M. Shivakumar,
"Sybil Attack Detection Through On Demand
Distance Vector Based Algorithm" In Wireless
Sensor Networks, Issue June 2013(JIARM).
7. R. Amuthavalli, Dr. R. S. Bhuvaneswaran,"Detection
and Prevention of Sybil Attack In Wireless Sensor
Network EmployingRandom PasswordComparison
Method ", Issue September 2014(JTAIT).
8. S.Sharmila and G Umamaheswari, "Detection Of
Sybil Attack In Mobile Wireless Sensor Networks",
Issue MarApr 2012(IJESAT).
9. D.Sheela, V.R.Srividhya, Amrithavarshini and
J.Jayashubha, "A Mobile Agent Based Security
System of Wireless Sensor Networks against
Cloning and Sink Hole Attacks",IssuesICCTAI'2012.
10. Rupinder Singh Brar and Harneet Arora," Mobile
Agent Security issue in Wireless Sensor Networks",
Issue 1, January 2013(IJARCSSE).
11. James Newsome, Elaine Shi, Dawn Song and Adrian
Perrig," The Sybil Attack in Sensor Networks:
Analysis & Defenses”, Issue 27 April 2004(IPSN).
12. Karen Hsu, Man-Kit Leung and Brian Su, "Security
Analysis on Defenses against Sybil Attacks in
Wireless Sensor Networks", Issue 2008(IEEE).
13. Manjunatha T. N, Sushma M. D, Shivakumar K. M, "
Security Concepts and Sybil Attack Detection in
Wireless Sensor Networks" in international journal
of emerging trends and technology in computer
science April 2013.
BIOGRAPHIES
S. Syed Nawas Husain received the
B.sc degree in Computer Science
from MS University in 2016 and
M.sc degree in Computer Science
from MS University in 2018.He is
currently pursuing the M.phil
degree in Computer Science. Her
research interest mainly include
domain of Network Security.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 485
“Dr. M. Mohamed Sathik M.Tech.,
M.Phil., M.Sc., M.B.A., M.S., Ph.D has
so far guided more than 35
research scholars. He has
published more than 100papersin
International Journalsandalsotwo
books. He is a member of
curriculum development
committee of various universities
and autonomous colleges of Tamil
Nadu. His specializations are
VRML, Image Processing and
Sensor Networks.
Dr. .S.Shajun Nisha AssistantProf&
Head of PG and Research
Department Of Computer Science,
Sadakathullah Appa College. She
has completed M.Phil. (Computer
Science) and M.Tech (Computer
and Information Technology) in
Manonmaniam Sundaranar
University, Tirunelveli. She has
completed her phd in .She has
involved in various academic
activities. She has attended so
many national and international
seminars, conferences and
presented numerous research
papers. She is a member of ISTE
and IEANG and her specialization
is Image Mining.

More Related Content

What's hot

Intrusion detection in heterogeneous network by multipath routing based toler...
Intrusion detection in heterogeneous network by multipath routing based toler...Intrusion detection in heterogeneous network by multipath routing based toler...
Intrusion detection in heterogeneous network by multipath routing based toler...
eSAT Journals
 
Intrusion detection in heterogeneous network by multipath routing based toler...
Intrusion detection in heterogeneous network by multipath routing based toler...Intrusion detection in heterogeneous network by multipath routing based toler...
Intrusion detection in heterogeneous network by multipath routing based toler...
eSAT Publishing House
 
Limiting Self-Propagating Malware Based on Connection Failure Behavior
Limiting Self-Propagating Malware Based on Connection Failure Behavior Limiting Self-Propagating Malware Based on Connection Failure Behavior
Limiting Self-Propagating Malware Based on Connection Failure Behavior
csandit
 
Research on key predistribution scheme of wireless sensor networks
Research on key predistribution scheme of wireless sensor networksResearch on key predistribution scheme of wireless sensor networks
Research on key predistribution scheme of wireless sensor networks
IAEME Publication
 
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
ijp2p
 
Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...
Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...
Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...
Editor IJCATR
 
IRJET- The Hidden Virus Propagation Search Engine Attack
IRJET- The  Hidden Virus  Propagation Search Engine AttackIRJET- The  Hidden Virus  Propagation Search Engine Attack
IRJET- The Hidden Virus Propagation Search Engine Attack
IRJET Journal
 
Secure data aggregation technique for wireless sensor networks in the presenc...
Secure data aggregation technique for wireless sensor networks in the presenc...Secure data aggregation technique for wireless sensor networks in the presenc...
Secure data aggregation technique for wireless sensor networks in the presenc...
LogicMindtech Nologies
 
06558266
0655826606558266
06558266
Vidya Sagar
 
Hack Recognition In Wireless Sensor Network
Hack Recognition In Wireless Sensor NetworkHack Recognition In Wireless Sensor Network
Hack Recognition In Wireless Sensor Network
IJERA Editor
 
Ppt taken workshoponwsn_withns2
Ppt taken workshoponwsn_withns2Ppt taken workshoponwsn_withns2
Ppt taken workshoponwsn_withns2
vishnu kumar prajapati
 
IJCER (www.ijceronline.com) International Journal of computational Engineeri...
 IJCER (www.ijceronline.com) International Journal of computational Engineeri... IJCER (www.ijceronline.com) International Journal of computational Engineeri...
IJCER (www.ijceronline.com) International Journal of computational Engineeri...
ijceronline
 
Secure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSN
Secure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSNSecure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSN
Secure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSN
IJMTST Journal
 
Review for Secure Data Aggregation in Wireless Sensor Networks
Review for Secure Data Aggregation in Wireless Sensor NetworksReview for Secure Data Aggregation in Wireless Sensor Networks
Review for Secure Data Aggregation in Wireless Sensor Networks
IRJET Journal
 
Optimized rationalize security and efficient data gathering in wireless senso...
Optimized rationalize security and efficient data gathering in wireless senso...Optimized rationalize security and efficient data gathering in wireless senso...
Optimized rationalize security and efficient data gathering in wireless senso...
ijmnct
 
A Case Study on Authentication of Wireless Sensor Network based on Virtual Ce...
A Case Study on Authentication of Wireless Sensor Network based on Virtual Ce...A Case Study on Authentication of Wireless Sensor Network based on Virtual Ce...
A Case Study on Authentication of Wireless Sensor Network based on Virtual Ce...
AM Publications
 

What's hot (16)

Intrusion detection in heterogeneous network by multipath routing based toler...
Intrusion detection in heterogeneous network by multipath routing based toler...Intrusion detection in heterogeneous network by multipath routing based toler...
Intrusion detection in heterogeneous network by multipath routing based toler...
 
Intrusion detection in heterogeneous network by multipath routing based toler...
Intrusion detection in heterogeneous network by multipath routing based toler...Intrusion detection in heterogeneous network by multipath routing based toler...
Intrusion detection in heterogeneous network by multipath routing based toler...
 
Limiting Self-Propagating Malware Based on Connection Failure Behavior
Limiting Self-Propagating Malware Based on Connection Failure Behavior Limiting Self-Propagating Malware Based on Connection Failure Behavior
Limiting Self-Propagating Malware Based on Connection Failure Behavior
 
Research on key predistribution scheme of wireless sensor networks
Research on key predistribution scheme of wireless sensor networksResearch on key predistribution scheme of wireless sensor networks
Research on key predistribution scheme of wireless sensor networks
 
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
 
Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...
Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...
Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...
 
IRJET- The Hidden Virus Propagation Search Engine Attack
IRJET- The  Hidden Virus  Propagation Search Engine AttackIRJET- The  Hidden Virus  Propagation Search Engine Attack
IRJET- The Hidden Virus Propagation Search Engine Attack
 
Secure data aggregation technique for wireless sensor networks in the presenc...
Secure data aggregation technique for wireless sensor networks in the presenc...Secure data aggregation technique for wireless sensor networks in the presenc...
Secure data aggregation technique for wireless sensor networks in the presenc...
 
06558266
0655826606558266
06558266
 
Hack Recognition In Wireless Sensor Network
Hack Recognition In Wireless Sensor NetworkHack Recognition In Wireless Sensor Network
Hack Recognition In Wireless Sensor Network
 
Ppt taken workshoponwsn_withns2
Ppt taken workshoponwsn_withns2Ppt taken workshoponwsn_withns2
Ppt taken workshoponwsn_withns2
 
IJCER (www.ijceronline.com) International Journal of computational Engineeri...
 IJCER (www.ijceronline.com) International Journal of computational Engineeri... IJCER (www.ijceronline.com) International Journal of computational Engineeri...
IJCER (www.ijceronline.com) International Journal of computational Engineeri...
 
Secure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSN
Secure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSNSecure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSN
Secure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSN
 
Review for Secure Data Aggregation in Wireless Sensor Networks
Review for Secure Data Aggregation in Wireless Sensor NetworksReview for Secure Data Aggregation in Wireless Sensor Networks
Review for Secure Data Aggregation in Wireless Sensor Networks
 
Optimized rationalize security and efficient data gathering in wireless senso...
Optimized rationalize security and efficient data gathering in wireless senso...Optimized rationalize security and efficient data gathering in wireless senso...
Optimized rationalize security and efficient data gathering in wireless senso...
 
A Case Study on Authentication of Wireless Sensor Network based on Virtual Ce...
A Case Study on Authentication of Wireless Sensor Network based on Virtual Ce...A Case Study on Authentication of Wireless Sensor Network based on Virtual Ce...
A Case Study on Authentication of Wireless Sensor Network based on Virtual Ce...
 

Similar to IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack using Challenge Response Authentication Protocol

Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
CSCJournals
 
Enhanced security for non English users of Wireless Sensor Networks
Enhanced security for non English users of Wireless Sensor NetworksEnhanced security for non English users of Wireless Sensor Networks
Enhanced security for non English users of Wireless Sensor Networks
Eswar Publications
 
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET Journal
 
Detecting Identity Based Attack In MIMO System Using Link Signature In Wirele...
Detecting Identity Based Attack In MIMO System Using Link Signature In Wirele...Detecting Identity Based Attack In MIMO System Using Link Signature In Wirele...
Detecting Identity Based Attack In MIMO System Using Link Signature In Wirele...
IRJET Journal
 
Analyze and Detect Packet Loss for Data Transmission in WSN
Analyze and Detect Packet Loss for Data Transmission in WSNAnalyze and Detect Packet Loss for Data Transmission in WSN
Analyze and Detect Packet Loss for Data Transmission in WSN
IJERA Editor
 
A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...
A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...
A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...
IJNSA Journal
 
IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...
IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...
IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...
IRJET Journal
 
A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...
A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...
A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...
IJNSA Journal
 
IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...
IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...
IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...
IRJET Journal
 
Low Priced And Efficient Energy Replica Detection In WSN
Low Priced And Efficient Energy Replica Detection In WSNLow Priced And Efficient Energy Replica Detection In WSN
Low Priced And Efficient Energy Replica Detection In WSN
IRJET Journal
 
Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...
Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...
Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...
IRJET Journal
 
Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...
Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...
Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...
IRJET Journal
 
security in wireless sensor networks
security in wireless sensor networkssecurity in wireless sensor networks
security in wireless sensor networks
researcherchennai
 
A Study on Security in Wireless Sensor Networks
A Study on Security in Wireless Sensor NetworksA Study on Security in Wireless Sensor Networks
A Study on Security in Wireless Sensor Networks
ijtsrd
 
A Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor NetworksA Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor Networks
Zac Darcy
 
A Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor NetworksA Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor Networks
Zac Darcy
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
ijceronline
 
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
ijasuc
 
A05510105
A05510105A05510105
A05510105
IOSR-JEN
 
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and SecurityIRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
IRJET Journal
 

Similar to IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack using Challenge Response Authentication Protocol (20)

Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
 
Enhanced security for non English users of Wireless Sensor Networks
Enhanced security for non English users of Wireless Sensor NetworksEnhanced security for non English users of Wireless Sensor Networks
Enhanced security for non English users of Wireless Sensor Networks
 
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
 
Detecting Identity Based Attack In MIMO System Using Link Signature In Wirele...
Detecting Identity Based Attack In MIMO System Using Link Signature In Wirele...Detecting Identity Based Attack In MIMO System Using Link Signature In Wirele...
Detecting Identity Based Attack In MIMO System Using Link Signature In Wirele...
 
Analyze and Detect Packet Loss for Data Transmission in WSN
Analyze and Detect Packet Loss for Data Transmission in WSNAnalyze and Detect Packet Loss for Data Transmission in WSN
Analyze and Detect Packet Loss for Data Transmission in WSN
 
A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...
A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...
A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...
 
IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...
IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...
IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...
 
A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...
A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...
A SECURE CLUSTER BASED COMMUNICATION IN WIRELESS NETWORK USING CRYPTOGRAPHIC ...
 
IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...
IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...
IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...
 
Low Priced And Efficient Energy Replica Detection In WSN
Low Priced And Efficient Energy Replica Detection In WSNLow Priced And Efficient Energy Replica Detection In WSN
Low Priced And Efficient Energy Replica Detection In WSN
 
Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...
Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...
Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...
 
Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...
Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...
Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...
 
security in wireless sensor networks
security in wireless sensor networkssecurity in wireless sensor networks
security in wireless sensor networks
 
A Study on Security in Wireless Sensor Networks
A Study on Security in Wireless Sensor NetworksA Study on Security in Wireless Sensor Networks
A Study on Security in Wireless Sensor Networks
 
A Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor NetworksA Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor Networks
 
A Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor NetworksA Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor Networks
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
 
A05510105
A05510105A05510105
A05510105
 
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and SecurityIRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
 

More from IRJET Journal

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
IRJET Journal
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
IRJET Journal
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
IRJET Journal
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
IRJET Journal
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
IRJET Journal
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
IRJET Journal
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
IRJET Journal
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
IRJET Journal
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
IRJET Journal
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
IRJET Journal
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
IRJET Journal
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
IRJET Journal
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
IRJET Journal
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
IRJET Journal
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
IRJET Journal
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
IRJET Journal
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
IRJET Journal
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
IRJET Journal
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
IRJET Journal
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
IRJET Journal
 

More from IRJET Journal (20)

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
 

Recently uploaded

Conservation of Taksar through Economic Regeneration
Conservation of Taksar through Economic RegenerationConservation of Taksar through Economic Regeneration
Conservation of Taksar through Economic Regeneration
PriyankaKarn3
 
L-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptxL-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptx
naseki5964
 
Development of Chatbot Using AI/ML Technologies
Development of  Chatbot Using AI/ML TechnologiesDevelopment of  Chatbot Using AI/ML Technologies
Development of Chatbot Using AI/ML Technologies
maisnampibarel
 
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Miss Khusi #V08
 
Software Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project ManagementSoftware Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project Management
Prakhyath Rai
 
Lecture 6 - The effect of Corona effect in Power systems.pdf
Lecture 6 - The effect of Corona effect in Power systems.pdfLecture 6 - The effect of Corona effect in Power systems.pdf
Lecture 6 - The effect of Corona effect in Power systems.pdf
peacekipu
 
Lecture 3 Biomass energy...............ppt
Lecture 3 Biomass energy...............pptLecture 3 Biomass energy...............ppt
Lecture 3 Biomass energy...............ppt
RujanTimsina1
 
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
IJAEMSJORNAL
 
Evento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recapEvento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recap
Rafael Santos
 
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
PradeepKumarSK3
 
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K SchemeMSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
Anwar Patel
 
Vernier Caliper and How to use Vernier Caliper.ppsx
Vernier Caliper and How to use Vernier Caliper.ppsxVernier Caliper and How to use Vernier Caliper.ppsx
Vernier Caliper and How to use Vernier Caliper.ppsx
Tool and Die Tech
 
IWISS Catalog 2024
IWISS Catalog 2024IWISS Catalog 2024
IWISS Catalog 2024
Iwiss Tools Co.,Ltd
 
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model SafeBangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
bookhotbebes1
 
Social media management system project report.pdf
Social media management system project report.pdfSocial media management system project report.pdf
Social media management system project report.pdf
Kamal Acharya
 
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model SafeRohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
binna singh$A17
 
Exploring Deep Learning Models for Image Recognition: A Comparative Review
Exploring Deep Learning Models for Image Recognition: A Comparative ReviewExploring Deep Learning Models for Image Recognition: A Comparative Review
Exploring Deep Learning Models for Image Recognition: A Comparative Review
sipij
 
Biology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtuBiology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtu
santoshpatilrao33
 
OCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdf
OCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdfOCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdf
OCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdf
Muanisa Waras
 
kiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinkerkiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinker
hamedmustafa094
 

Recently uploaded (20)

Conservation of Taksar through Economic Regeneration
Conservation of Taksar through Economic RegenerationConservation of Taksar through Economic Regeneration
Conservation of Taksar through Economic Regeneration
 
L-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptxL-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptx
 
Development of Chatbot Using AI/ML Technologies
Development of  Chatbot Using AI/ML TechnologiesDevelopment of  Chatbot Using AI/ML Technologies
Development of Chatbot Using AI/ML Technologies
 
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
 
Software Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project ManagementSoftware Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project Management
 
Lecture 6 - The effect of Corona effect in Power systems.pdf
Lecture 6 - The effect of Corona effect in Power systems.pdfLecture 6 - The effect of Corona effect in Power systems.pdf
Lecture 6 - The effect of Corona effect in Power systems.pdf
 
Lecture 3 Biomass energy...............ppt
Lecture 3 Biomass energy...............pptLecture 3 Biomass energy...............ppt
Lecture 3 Biomass energy...............ppt
 
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
 
Evento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recapEvento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recap
 
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
 
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K SchemeMSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
 
Vernier Caliper and How to use Vernier Caliper.ppsx
Vernier Caliper and How to use Vernier Caliper.ppsxVernier Caliper and How to use Vernier Caliper.ppsx
Vernier Caliper and How to use Vernier Caliper.ppsx
 
IWISS Catalog 2024
IWISS Catalog 2024IWISS Catalog 2024
IWISS Catalog 2024
 
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model SafeBangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
 
Social media management system project report.pdf
Social media management system project report.pdfSocial media management system project report.pdf
Social media management system project report.pdf
 
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model SafeRohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
 
Exploring Deep Learning Models for Image Recognition: A Comparative Review
Exploring Deep Learning Models for Image Recognition: A Comparative ReviewExploring Deep Learning Models for Image Recognition: A Comparative Review
Exploring Deep Learning Models for Image Recognition: A Comparative Review
 
Biology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtuBiology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtu
 
OCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdf
OCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdfOCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdf
OCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdf
 
kiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinkerkiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinker
 

IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack using Challenge Response Authentication Protocol

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 481 S. Syed Nawas Husain1, Dr. M. Mohamed Sathik2, Dr. S. Shajun Nisha3 1M.Phil Research Scholar, PG & Research Department of Computer Science, Sadakathullah Appa College, Tirunelveli, Tamilnadu, India 2Principal, Sadakathullah Appa College, Tirunelveli, Tamilnadu, India 3Assistant Professor & Head, PG & Research Department of Computer Science, Sadakathullah Appa College, Tirunelveli, Tamilnadu, India ----------------------------------------------------------------------***--------------------------------------------------------------------- Abstract - In recent year’s security of wireless sensor network attracted intensive attention in both research and applications. Many aspect of wireless sensor network applications are defense, industrial process monitoring and control, machine health monitoring, etc. In this paper we presented ChallengeResponseAuthentication protocol(CRAP) between the transaction source to destination, which generates unique key and match the response key to provide unique encrypted communication for every transmission. In the earlier system, coalition attack can be detected through transaction details. Here, we are using Sybil attack, which theft the information of identity nodes while data transmission, The CRAP is used here to prevent such Sybil attacks. The performance of analyzed detection scheme is evaluated using performance detection ratio and provides better result. 1. INTRODUCTION Wireless Sensor Network (WSN) has been widely used in military, industrial and medical applications during the last decade. [1] The network is consisted of moreofthousandsof sensor nodes. Usually the sensor nodes have limited power, memory, and computing abilities, then energy conservation become a very important problem of WSN researches. The cluster based WSN is proposed for this purpose [2].The cluster head (CH) is responsible for the management and data process an aggregation of the cluster member nodes (cluster member, CM). Selective Nodes send theirdata tothe cluster head and the cluster head aggregates cluster head data of all nodes within it and sends data to the Base Station. Clustering process enables bandwidth and can increase system capacity. Of course, it helps improve power control and better of resource allocation. This system attentive the cluster based on wireless sensor network. Because of the rapid development of WSN, many works have been presented in recent years. Theyincludethe authentication field, efficient protocol routing and data fusion algorithms. Also, there are few securityrelatedworks which we will talk about in this system. Security problems put many applications in the devil of a hole[5].Theattackers could scout the network traffic easily and trace the data information from any sensor node if the privacy such as identity or location is lack of protection. Privacy has become a critical issue for the WSN deployments. For traditional network, anonymous communication is an important method protecting the privacy of users. It includes anonymity node, location privacy node, untraceability and unlinkability. And, it can be split it into three anonymous types which including sender anonymity, recipient anonymity and unlinkability. Many anonymous protocols have been proposed for the traditional network in last decades. Chaum's mixnet and DCnet are the original work about it. But both approaches require public key cryptosystems and can't be used into WSN due to power and resourcesconstrainsofsensornodes. So it is essential to develop mechanisms that suitedfor WSN. [3]In this system, we design a sensor anonymity enhancement plan based on pseudonym for clustered WSN. The scheme includes two phases. It can protect the privacy both of the CMs and the CH nodes. [1] We thenusingentropy based method to evaluate anonymity of the scheme and implement the scheme using NS2 simulator to test the performance of the scheme. Both the theoretical and the empirical study imply thatourproposedschemecanprovide good anonymity for both CMs and CHs. 1.1. ATTACK FREE NETWORK FORMULATION A wireless sensor network consiststhousandsofsmall nodes which are distributed over the network. These nodes sense the sensitive data from the location and send the sensitive message to the base station.[4] The base station will verify the information and ID which is send by the sensor nodes. These sensor nodes are position in hostile environment and the nodes are unattended many replicas of which makes an adversary to compromise the sensor nodes and make. In robotics advances developing an variety of new architectures for autonomous. In network communications of mobile nodes are useful for network repair and event detection. [2], [4] The mobile nodes are compromised inject the forgery data and disrupt network operations and eavesdrop on network communications. Software based Attack using Challenge Response Authentication Protocol Enhanced ID based Data Aggregation and Detection Against Sybil
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 482 replica detection plans have proposed for static sensor networks. The nodes sensor also report the location state that identify their positions and send to the base station. In this system, the proposed compromised nodedetectionplan based on the sequential probability ratio test 2. LITERATURE SURVEY Noor et al. [1] proposed an identity based signature aggregate scheme keeps data integrity with designated verifier this scheme providing more secure and efficient process we make use of Elliptic cryptography curve and Diffie hellman assumption data transmitted compromised aggregators to provide privacy. Yingying et al. [2] proposed a method for detecting indentity based attack including spoofing and Sybil attacks RSS based methods of identity-oriented authentication and detection problem In robust to detectattacksuseofdifferent transmission in various power levels and built real-time localization system. Pengwenlong Gu et al. [3] proposed to support vector machine based Sybil attack method for improving road safety and driving experience in vehicle driving patterns are mainly represented using Driving paterns matrices begin variation of vehicle and Sybil nodes classify into SVM methods during virtual nodes. Kamdeo et al. [4]. Harsh operating environment areopen of susceptible WSNs can many kinds of attacks has prevented. Here using Sybil.one of the most dangerous attacksinWSNs. here using Sybil attack Detection Algorithm (SDA) for detecting and preventing Sybil attack in WSNs.SDA is more secured for transmission data in any way avoid Sybil attack. Bin Zeng et al. [5] recommended Ant Colony Optimization (ACO) algorithm using third party initiate between honest node if a malicious node successfully fools be trusting as used to prevent significant protocol ones in this system probability is high accuracy variants be evaluate fake identities with trusted edges. 3. SYSTEM MODEL 3.1. Challenge Response Authentication Protocol: In Challenge Response Authentication Protocol have three phases. Detection accuracy in which increased when compared to the previous phase Challenge-response mechanisms based onsymmetric-keytechniquesrequire the claimant and the verifier to share a symmetric key [5]. For closed systems with a small number of users, each pair of users may share a key a priori; in larger systems employing symmetric-key techniques, identification protocols often involve use on-line server trustedin whicheachpartyshares a key. The online server effectively acts like the hub of a spoke wheel, providing a common sessionkeytotwoparties each time one requests authentication. Fig 3.1 Phase 1  Create a group of mobile nodes, Sybil node,and normal node.  According to the procedure nodes are taken from base station  The base station node A sends HELLOOO packetsto all the node B and responsible node B sends SUNDAY to node A for topology verification.  The nodes with minimum packet drop are the chosen as the trust nodes.  The trust nodes now become the head nodes with a combination of its own member nodes.  The member nodes send their ID and then power value to the head nodes.  The head node checks for the nodes with a power value below the threshold value  Thus the power value is lesser than the threshold value, then the nodes are detected as Sybil nodes. Phase II  Two nodes nearest to Sybil nodes are selected as senders n1, n2.  Two Sybil nodes are selected and the receivers are s1, s2.  Packets are sent to n1 and n2 to both receivers  Since both identities are present at the same node, there is collision of packets leading into the packet drops.  The distance between the receivers is found.  The are nodes suffers from Sybil attack  If the nodes are very close and then process. Phase III  If there occur a hop between the Sybil identities, then the nodes are not Sybil nodes.
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 483  If no hops, then the nodes are confirmed to be above the attack and they will be removed from the network two nodes closer to Sybil nodes are selected as sender’s n1 and n2.  Two Sybil nodes hop between the Sybil identities and then the nodes are not Sybil nodes has been detection.  If no hops, then the nodes are confirmed to be under attack and then they process will be removed from the network 4. OUTLINE OF PROPOSED WORK  The nodes were formed in WSN.  There were three types of nodes: Source Node, Static Node and Mobile Node[4].  Each node were assigned with ID for aggregation network traffic data.  CRAP technique implemented for analyzing node identity.  Sybil Attack Detection through Genetic Algorithm.  Performance can be evaluated through PDR,Energy Efficient, Attack Detection Ratio, etc. Fig 4.1 5. Result Fig 5.1 Fig 5.2 Fig 5.3 Graph Representation Fig 5.4 (Attack Detection Ratio) 6. CONCLUSION This system concludes that the malicious nodes in wireless sensor networks are detected by using a new statistical testing technique called sequential probability ratio testing. Using this technique the compromised sensor nodes are detected efficiently in mobile sensor networks.Ourwork has
  • 4. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 484 focused on the privacy problem of cluster based on wireless sensor network and using anonymous methodtoprotectthe privacy of the nodes. We designed a novel sensor anonymity enhancement scheme for WSN. In order toprovethe efficacy of the scheme, we used entropy based method to evaluate the degree of anonymity our scheme achieved. For all the above mentioned strategies demonstrates that our scheme can protect the privacies of both the sensor nodes and the cluster heads, and can use in any cluster based on wireless sensor network 7. FUTURE SCOPE The proposed system is done on the evaluation parameters, in scheme of proposed able to identify and Sybil attack in those networks and very efficiently. Also the mitigation scheme works effectively. The experimental results show that works better in terms of good detection rate, low false positive rate and low false negative rate. The future scope of this work may include making scheme more cost efficient and easy to implement in any type of network. The main focus will be on detection rate and false positive rate. REFERENCES 1. Noor Basha, Kavya N, Manjushree K, Arogyasheela A and Bhavana T, “ ID-Based Aggregate Signature Scheme for Wireless Sensor Networks UsingSecure and Efficient Data Transmission ”, International Research Journal of ComputerScience(IRJCS),Issue 05, Volume 4 (May 2017) 2. Yingying Chen, Yang, Wade Tappe and Richard P.Martin, “ Detecting and Localizing Identity-Based Attacks in Wireless and Sensor Networks ”, IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 59, NO. 5, JUNE 2010. 3. Pengwenlong Gu, Rida Khatoun, Youcef Begriche and Ahmed Serhrouchni, ” Support Vector Machine (SVM) Based Sybil Attack Detection in Vehicular Networks ”,IEEE Wireless Communications and Networking Conference (WCNC),2017. 4. Kamdeo Prasad and Chandrakant Mallick,” A Mobile Agent based Sybil Attack Detection Algorithm for Wireless Sensor Network”, in International Conference on Emergent Trends in Computing and Communication (ETCC 2015) 5. Bin Zeng and Benyue Chen, ” SybilACO: Ant colony optimization in defending against Sybil attacks in the wireless sensor network ”, International Conference On Computer and Communication Technologies in Agriculture Engineering, 2010(IEEE) 6. T. N. Manjunatha, M.D. Sushma, K.M. Shivakumar, "Sybil Attack Detection Through On Demand Distance Vector Based Algorithm" In Wireless Sensor Networks, Issue June 2013(JIARM). 7. R. Amuthavalli, Dr. R. S. Bhuvaneswaran,"Detection and Prevention of Sybil Attack In Wireless Sensor Network EmployingRandom PasswordComparison Method ", Issue September 2014(JTAIT). 8. S.Sharmila and G Umamaheswari, "Detection Of Sybil Attack In Mobile Wireless Sensor Networks", Issue MarApr 2012(IJESAT). 9. D.Sheela, V.R.Srividhya, Amrithavarshini and J.Jayashubha, "A Mobile Agent Based Security System of Wireless Sensor Networks against Cloning and Sink Hole Attacks",IssuesICCTAI'2012. 10. Rupinder Singh Brar and Harneet Arora," Mobile Agent Security issue in Wireless Sensor Networks", Issue 1, January 2013(IJARCSSE). 11. James Newsome, Elaine Shi, Dawn Song and Adrian Perrig," The Sybil Attack in Sensor Networks: Analysis & Defenses”, Issue 27 April 2004(IPSN). 12. Karen Hsu, Man-Kit Leung and Brian Su, "Security Analysis on Defenses against Sybil Attacks in Wireless Sensor Networks", Issue 2008(IEEE). 13. Manjunatha T. N, Sushma M. D, Shivakumar K. M, " Security Concepts and Sybil Attack Detection in Wireless Sensor Networks" in international journal of emerging trends and technology in computer science April 2013. BIOGRAPHIES S. Syed Nawas Husain received the B.sc degree in Computer Science from MS University in 2016 and M.sc degree in Computer Science from MS University in 2018.He is currently pursuing the M.phil degree in Computer Science. Her research interest mainly include domain of Network Security.
  • 5. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 485 “Dr. M. Mohamed Sathik M.Tech., M.Phil., M.Sc., M.B.A., M.S., Ph.D has so far guided more than 35 research scholars. He has published more than 100papersin International Journalsandalsotwo books. He is a member of curriculum development committee of various universities and autonomous colleges of Tamil Nadu. His specializations are VRML, Image Processing and Sensor Networks. Dr. .S.Shajun Nisha AssistantProf& Head of PG and Research Department Of Computer Science, Sadakathullah Appa College. She has completed M.Phil. (Computer Science) and M.Tech (Computer and Information Technology) in Manonmaniam Sundaranar University, Tirunelveli. She has completed her phd in .She has involved in various academic activities. She has attended so many national and international seminars, conferences and presented numerous research papers. She is a member of ISTE and IEANG and her specialization is Image Mining.