Project Topics

www.projecttopics.info

Engineering Projects

Efficient and Secure Message Passing System Using New Key Distribution Scheme


Published on Sep 03, 2023

Abstract

Mobile sinks (MSs) are vital in many wireless sensor network (WSN) applications for efficient data accumulation, localized sensor reprogramming, and for distinguishing and revoking compromised sensors. However, in sensor networks that make use of the existing key pre-distribution schemes for pair-wise key establishment and authentication between sensor nodes and mobile sinks, the employment of mobile sinks for data collection elevates a new security challenge: in the basic probabilistic and q-composite key pre-distribution schemes, an attacker can easily obtain a large number of keys by capturing a small fraction of nodes, and hence, can gain control of the network by deploying a replicated mobile sink preloaded with some compromised keys.

This article describes a three-tier general framework that permits the use of any pair wise key pre-distribution scheme as its basic component. The new framework requires two separate key pools, one for the mobile sink to access the network, and one for pair wise key establishment between the sensors. To further reduce the damages caused by stationary access node replication attacks, we have strengthened the authentication mechanism between the sensor and the stationary access node in the proposed framework. Through detailed analysis, we show that our security framework has a higher network resilience to a mobile sink replication attack as compared to the polynomial pool-based scheme.

EXISTING SYSTEM:

· The Existing Systems used various techniques such as:

o Asymmetric key technique for the key exchange technique.

o Probabilistic key predistribution scheme

o Two key predistribution schemes

· Although the above security approach makes the network more resilient to mobile sink replication attacks compared to the single polynomial poolbased key pre-distribution scheme, it is still vulnerable to stationary access node replication attacks. In these types of attacks, the attacker is able to launch a replication attack similar to the mobile sink replication attack. After a fraction of sensor nodes have been compromised by an adversary, captured static polynomials can be loaded into a replicated stationary access node that transmits the recorded mobile sink’s data request messages to trigger sensor nodes to send their aggregated data.

· The problem of authentication and pair wise key establishment in sensor networks with MSs is still not solved in the face of mobile sink replication attacks.

DISADVANTAGES OF EXISTING SYSTEM: 

For the basic probabilistic and q-composite key pre-distribution schemes, an attacker can easily obtain a large number of keys by capturing a small fraction of the network sensor nodes, making it possible for the attacker to take control of the entire network by deploying a replicated mobile sink, preloaded with some compromised keys to authenticate and then initiate data communication with any sensor node.

PROPOSED SYSTEM:

o address the above-mentioned problem, we have developed a general framework that permits the use of any pair wise key pre-distribution scheme as its basic component, to provide authentication and pair-wise key establishment between sensor nodes and MSs. To facilitate the study of a new security technique, we first cultivated a general three-tier security framework for authentication and pair wise key establishment, based on the polynomial pool-based key predistribution scheme

To make the three-tier security scheme more robust against a stationary access node replication attack, we have strengthened the authentication mechanism between the stationary access nodes and sensor nodes using one-way hash chains algorithm [20] in conjunction with the static polynomial pool-based scheme [14]. Our analytical results indicate that the new security technique makes the network more resilient to both mobile sink replication attacks and stationary access nodes replication attacks compared to the single polynomial pool-based approach.

ADVANTAGES OF PROPOSED SYSTEM:

The proposed technique will substantially improve network resilience to mobile sink replication attacks compared to the single polynomial pool-based key pre distribution approach, as an attacker would have to compromise many more sensor nodes to launch a successful mobile sink replication attack.

DESIGN OF THE PROPOSED SYSTEM:

Efficient and Secure Message

MODULES

 Sensor Module

 Access Pont Module

 Mobile Sink Module

 Pair-wise Key Establishment Scheme Module

 Key Distribution scheme Module

 Static and Mobile Polynomial Pre-distribution module

 Key discovery

MODULES DESCRIPTION:

Sensor Module

We know that Wireless Sensor Networks (WSN) are sensing, computing and communication infrastructure that are able to observe and respond to phenomena in the natural environment and in our physical and cyber infrastructure. The sensors themselves can range from small passive micro sensors to larger scale, controllable weather-sensing platforms.

Access Point Module

In this module first we develop the access point module. In WSN, these access point module acts as an intermediate between the sensor node and sink node. Mobile Sink Module In this module first we develop the

Mobile Sink

Module, where the data are to be delivered or reached as destination.

Pair-wise Key Establishment Scheme

A hybrid cryptosystem can be constructed using any two separate cryptosystems:

· A key encapsulation scheme, which is a public-key cryptosystem, and

· A data encapsulation scheme, which is a symmetric-key cryptosystem.

To encrypt a message addressed to Alice in a hybrid cryptosystem, Bob does the following:

1. Obtains Alice's public key.

2. Generates a fresh symmetric key for the data encapsulation scheme.

3. Encrypts the message under the data encapsulation scheme, using the symmetric key just generated.

4. Encrypt the symmetric key under the key encapsulation scheme, using Alice's public key.

5. Send both of these encryptions to Alice.

To decrypt this hybrid ciphertext, Alice does the following:

1. Uses her private key to decrypt the symmetric key contained in the key encapsulation segment.

2. Uses this symmetric key to decrypt the message contained in the data encapsulation segment.

Key Distribution scheme Module

This protocol uses two separate key management schemes; one for groupwide and individual keys and another for sub-network key management. 

The group-wide key is used for non-critical broadcast messages between Nodes. The individual keys are used for secure communication between nodes creating a subnetwork and setting up a subnetwork key. The second key management scheme is creating and distributing the keys for the dynamically created subnetworks.

Securely distributing the keys for the subnetworks created by events within the sensor network is a non-trivial problem since the subnetworks may contain any arbitrary set of neighboring nodes. These nodes all must have a mechanism to securely communicate with each other to distribute the subnetwork key to all the subnetwork members.

Static and Mobile Polynomial Pre-distribution:

This module is performed before the nodes are deployed. A mobile polynomial pool and a static polynomial pool are generated along with the polynomial identifiers. All mobile sinks and stationary access nodes are randomly given. one polynomial from Mobile polynomial pool. The number of mobile polynomials in every mobile sink is more than the number of mobile polynomials in every stationary access node. This assures that a mobile node shares a common mobile polynomial with a stationary access node with high probability and reduces the number of compromised mobile polynomials when the stationary access nodes are captured. All sensor nodes and the preselected stationary access nodes randomly pick a subset of key from static pool.

Key discovery

This module is performed after the module Static and mobile polynomial pre distribution. In this module Key discovery between mobile node and stationary node , To establish a direct pair-wise key between sensor node and mobile sink, a sensor node needs to find a stationary access node in its neighborhood, such that, stationary access node can establish pair-wise keys with both mobile sink and sensor node. In other words, a stationary access node needs to establish pair-wise keys with both the mobile sink and the sensor node. It has to find a common mobile polynomial with the mobile sink and a common static polynomial with the sensor node.

SYSTEM REQUIREMENTS:

HARDWARE REQUIREMENTS:

 System : Pentium IV 2.4 GHz.

 Hard Disk : 40 GB.

 Monitor : 15 VGA Colour.

 Mouse : Logitech.

 Ram : 512 Mb.

 Mobile : Android Mobile

SOFTWARE REQUIREMENTS:

· Operating System: Android

· Language : ANDROID SDK 2.3

· Documentation : Ms-Office








Related Projects