Anda di halaman 1dari 15

www.lemenizinfotech.

com

LeMeniz Infotech

LeMeniz Infotech
LeMeniz Infotech a Leading Software Concern in Pondicherry Stepping in IEEE Projects 20142015. We are Proud to Presents Android App for IEEE Projects Titles 2014-2015.
Download From : www.ieeeprojectspondicherrry.weebly.com

Student Benefits:
=>No False Commitment
=>Real Time Implementation
->27 X 7 Online Supports
=>Individual Attention
=>100% Satisfaction

In Project Based Implementation we give maximum


exposure to students in
=>Project Requirement Specification
=>Software Requirement Specification
=>Coding Techniques
=>Project flow Diagram
=>Project Documentation
=>Project Testing
=>PPT preparation
=>Project Based viva questions
=>Project Based Interview questions for Placements

LeMeniz Infotech

Projects Technology
@LeMeniz Infotech
For More IEEE Projects Titles
Visit : www.lemenizinfotech.com

LeMeniz Infotech

Projects Domains
@LeMeniz Infotech
For More IEEE Projects Titles
Visit : www.lemenizinfotech.com

Hop-by-Hop Authentication and Source Privacy in Wireless


Sensor Networks

@LeMeniz Infotech

Abstract
Message authentication is one of the most effective ways to thwart
unauthorized and corrupted messages from being forwarded in wireless
sensor networks (WSNs). For this reason, many message authentication
schemes have been developed, based on either symmetric-key
cryptosystems or public-key cryptosystems. Most of them, however, have
the limitations of high computational and communication overhead in
addition to lack of scalability and resilience to node compromise attacks. To
address these issues, a polynomial-based scheme was recently introduced.
However, this scheme and its extensions all have the weakness of a built-in
threshold determined by the degree of the polynomial: when the number of
messages transmitted is larger than this threshold, the adversary can fully
recover the polynomial.

EXISTING SYSTEM
Communication protocols are largely stemmed from mixnet. A mixnet
provides anonymity via packet re-shuffling through a set of mix servers
(with at least one being trusted). Recently, message sender anonymity
based on ring signatures was introduced. This approach enables the
message sender to generate a source-anonymous message signature with
content authenticity assurance. The original scheme has very limited
flexibility and very high complexity. Moreover, the original paper only
focuses on the cryptographic algorithm, and the relevant network issues
were left unaddressed.

Disadvantages

Unconditionally secure.

Insecure against no-message attacks

It has the threshold problem

PROPOSED SYSTEM
The appropriate selection of an AS plays a key role in message source privacy
since the actual message source node will be hidden in the AS. In this section,
we will discuss techniques that can prevent the adversaries from tracking the
message source through the AS analysis in combination with the local traffic
analysis. Before a message is transmitted, the message source node selects an
AS from the public key list in the SS as its choice.
This set should include itself, together with some other nodes. When an
adversary receives a message, he can possibly find the direction of the previous
hop, or even the real node of the previous hop. However, if the adversary is
unable to monitor the traffic of the previous hop, then he will be unable to
distinguish whether the previous node is the actual source node or simply a
forwarder node. Therefore, the selection of the AS should create sufficient
diversity so that it is infeasible for the adversary to find the message source
based on the selection of the AS itself.

Advantages

Based on elliptic curve cryptography

Source anonymous message authentication scheme (SAMA)


can be applied to any messages to provide hop-by-hop
message content authenticity without the weakness of the
built-in threshold of the polynomial-based scheme.

It is more efficient than the bivariate polynomial-based.

Reference
M. Albrecht, C. Gentry, S. Halevi, and J. Katz, Attacking
cryptographic schemes based on perturbation polynomials.
Cryptology ePrint Archive, Report 2009/098, 2009.
http://eprint.iacr.org/.

Hardware Specification
Processor
Ram
Hard Disk
Compact Disk
Input device
Output device

: Any Processor above 500 MHz.


: 128Mb.
: 10 Gb.
: 650 Mb.
: Standard Keyboard and Mouse.
: VGA and High Resolution Monitor.

Software Specification
Operating System
Programming Language
Database

: Windows Family.
: ASP.NET, C#.Net.
: SQL Server 2005

Hop-by-Hop Authentication and Source Privacy in Wireless


Sensor Networks
To Get this Project with
Complete Document
Reach Us :
LeMeniz Infotech
36, 100 Feet Road,
Natesan Nagar,
Near Indira Gandhi Statue,
Pondicherry-605 005.
Call: 0413-4205444,
+91 99625 88976,
95663 55386.

We Are Ready for You


For More Project Title Call Us Rafee
9962588976 / 9566355386
Mail : projects@lemenizinfotech.com

Anda mungkin juga menyukai