optimized security of data aggregation technique using a ... · 468 dina abd el halim badawy, tamer...

12
European Journal of Scientific Research ISSN 1450-216X / 1450-202X Vol. 150 No 4 November, 2018, pp. 466-477 http://www. europeanjournalofscientificresearch.com Optimized Security of Data Aggregation Technique using a Secure Leach Routing Protocol in Wireless Sensor Networks Dina Abd El Halim Badawy Department of Computer Engineering Faculty of Engineering, 6 October University, Egypt E-mail: [email protected] Tamer M. Barakat Department of Electrical Engineering Associate Professor, Fayoum University, Egypt E-mail: [email protected] Ahmed A. Nashat Department of Electrical Engineering Assistant Professor, Fayoum University, Egypt E-mail: [email protected] Abstract Wireless Sensor Networks (WSN) are utilized as a part of an assortment of fields which incorporate military, social insurance, ecological, organic, home and other business applications.With the tremendous headway in the field of inserting PC and sensor innovation, Wireless Sensor Networks (WSN), which is made out of different a huge number of sensor hubs, which are fit for detecting, inciting, and handing-off the gathered data, have had a noteworthy effect all over. In this paper presents enhance the security of data aggregation in Wireless Sensor Networks (WSN). The proposed scheme presents three phases of LEACH protocol; network initialization, Security keys establishmentand data transmission to provide protect the proposed against attacks. There are three keys in this proposed; network key (KNet), key between the cluster head and its members (KCHi,Si) and key between base station and cluster head (KBS,CHi) to provide secure data aggregation in the network. Keywords: Wireless sensor networks, leach protocol, secure data aggregation, Security keys establishment, Attacks 1. Introduction LEACH is a hierarchical protocol in which most nodes transmit to cluster heads, and the cluster heads total and pack the information and forward it to the base station (sink). Every hub utilizes a stochastic calculation at each round to decide if it will end up being a cluster head in this round. LEACH assumes that each node has a radio powerful enough to directly reach the base station or the nearest cluster head, but that using this radio at full power all the time would waste energy. Nodes become cluster heads for only one time for P rounds, where P is the required percentage of cluster heads. Thereafter, each node has a 1/Plikelihood of turning into a cluster head once

Upload: others

Post on 21-Jul-2020

4 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Optimized Security of Data Aggregation Technique using a ... · 468 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat 3.2. Contributions The principle contribution of

European Journal of Scientific Research

ISSN 1450-216X / 1450-202X Vol. 150 No 4 November, 2018, pp. 466-477

http://www. europeanjournalofscientificresearch.com

Optimized Security of Data Aggregation Technique using a

Secure Leach Routing Protocol in Wireless Sensor Networks

Dina Abd El Halim Badawy

Department of Computer Engineering

Faculty of Engineering, 6 October University, Egypt

E-mail: [email protected]

Tamer M. Barakat

Department of Electrical Engineering

Associate Professor, Fayoum University, Egypt

E-mail: [email protected]

Ahmed A. Nashat

Department of Electrical Engineering

Assistant Professor, Fayoum University, Egypt

E-mail: [email protected]

Abstract

Wireless Sensor Networks (WSN) are utilized as a part of an assortment of fields

which incorporate military, social insurance, ecological, organic, home and other business

applications.With the tremendous headway in the field of inserting PC and sensor

innovation, Wireless Sensor Networks (WSN), which is made out of different a huge

number of sensor hubs, which are fit for detecting, inciting, and handing-off the gathered

data, have had a noteworthy effect all over.

In this paper presents enhance the security of data aggregation in Wireless Sensor

Networks (WSN). The proposed scheme presents three phases of LEACH protocol;

network initialization, Security keys establishmentand data transmission to provide protect

the proposed against attacks. There are three keys in this proposed; network key (KNet), key

between the cluster head and its members (KCHi,Si) and key between base station and

cluster head (KBS,CHi) to provide secure data aggregation in the network.

Keywords: Wireless sensor networks, leach protocol, secure data aggregation, Security

keys establishment, Attacks

1. Introduction LEACH is a hierarchical protocol in which most nodes transmit to cluster heads, and the cluster heads

total and pack the information and forward it to the base station (sink). Every hub utilizes a stochastic

calculation at each round to decide if it will end up being a cluster head in this round. LEACH assumes

that each node has a radio powerful enough to directly reach the base station or the nearest cluster

head, but that using this radio at full power all the time would waste energy. Nodes become cluster heads for only one time for P rounds, where P is the required percentage

of cluster heads. Thereafter, each node has a 1/Plikelihood of turning into a cluster head once

Page 2: Optimized Security of Data Aggregation Technique using a ... · 468 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat 3.2. Contributions The principle contribution of

Optimized Security of Data Aggregation Technique using a Secure

Leach Routing Protocol in Wireless Sensor Networks 467

more.Toward the end of each round, each non-cluster head node chooses the nearest cluster head and

joins that cluster.

Then, the cluster head makes a transmission schedule for the member nodes in its cluster to

transmit its data in the determined time schedule.

The reminder of this paper is organized as follows. Section 2 describes the previous research in

the field. Our motivations and contributions are given in Section 3.Section 4presents the network key

(KNet).The preliminaries and assumptions are given in section 5. In Section 6 we present system model.

Section 7 describes the proposed protocol. Section 8 presents a flow chart for the proposed model.

Proof of security against the mentioned attacks are given in section 9.Section 10 presents simulation

and performance evaluations. Finally, the conclusion is presented in Section 11.

2. Previous Research Here a concise review of LEACH convention and security of data aggregation and inadequacies is

portrayed.

To the best of our knowledge, only the works of T. Mugia and S. Leeincorporates secure

routing into the secure data aggregation schemes. They utilized ESPDA conventions witha leach-based

security protocol to secure information collected from any gatecrasher.They likewise think about the

vitality effective for security. Their fundamental favorable position is that keep any obstruction with

the proposed convention [1].

In [2] they proposed an Efficient and Secure Key Management Scheme (ESKMS) for the

Hierarchical Wireless Sensor Network. Through execution assessment, they find that the overhead,

which the ESKMS convention prompts being adequate, and reduces the memory overhead.

In [3] they proposed Trust Management scheme for clustered WSNs. Given the cancellation of

criticism between nodes, it can incredibly enhance framework proficiency while diminishing the

impact of pernicious nodes. By utilizing constancy upgraded trust assessing the approach

ofparticipation's between CHs, the proposed framework can successfully distinguish and counteract

pernicious, egotistical, and flawed CHs.

In [4] they presented an improved version of LEACH protocol, K-LEACH, to extend the

lifetime of a sensor network by uniform clustering through a k-medoids algorithm and balancing the

load of the entire networkbetween all active nodes. It guarantees uniform clustering of nodes and gives

the best possible area of CH.It utilizes the mix of clustering, greatest lingering vitality standard and an

arbitrary choice of CHs simply after a right around 50 % of rounds of activities of the system gets over,

while the LEACH protocol does absolutely irregular choice of CHs,which prompts an exceptionally

poor choice of CHs and accordingly prompts very wasteful lifetime and vitality maintenance of the

network.

3. Motivations and Contributions 3.1. Motivations

At the point when Wireless Sensor Networks are conveyed for the most part for military and health

applications. There is a decent requirement for secure correspondence between sensor hubs. There are

different strategies to secure system information transmissions.Leach includes two phases (set up and

steady state) but this phases not sufficient to secure the network and data transfer. Leach protocol does

not take the security aspect into consideration.The main motivation of this paper is protected the data

aggregation against any intrusion.

Page 3: Optimized Security of Data Aggregation Technique using a ... · 468 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat 3.2. Contributions The principle contribution of

468 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat

3.2. Contributions

The principle contribution of this paper is to present enhanced security of data aggregation.Our

proposed conspire appreciates the accompanying properties:

a. Set up a protection key between Base Station (BS) and Cluster Heads (CHs).

b. Set up a protection key between each Cluster heads and its member nodes.

c. Set up a protection key between Base Station (BS) and sensor nodes.

d. Division the Leach protocol into many phases to secure the data aggregation.

e. Protect the network from any intrusion.

4. Network Key (K)

This is a globally shared key that is used by all nodes and the BS for encrypting messages that are

broadcasted to all nodes in the sensor network. All messages transmitted by the base station are

encrypted through the network key. This key is also used in cluster formation [5].

5. Preliminaries Before we present the proposed scheme, the following assumptions and notations must be considered.

5.1. Security Assumptions

We made the following reasonable assumptions as already employed in most of the current sensor

network security schemes:

1) Each sensor has a unique id with enough length to distinguish between them.

2) All sensor nodes have the same initial energy (homogeneous), same data communication and

processing capabilities.

3) The BS is located in a secured location and it has unlimited computational and memory storage.

4) BS has a node member table of node id. If a node adds to network, its id adds to the node

member table.

5) BS has an authentication system for any node in the network.

6) The BS can communicate directly with each sensor if the corresponding CH is compromised.

7) All CHs in the network can reach the BS.

8) Each exchanged message has a timestamp called “N” that guarantee the freshness of

information.

5.2. Descriptions of the Notations used in the Proposed Key Management Technique are Listed in

Table 1

Table 1: Notation Description

Notation Description

K Shared key by the base station, embedded in each sensor node before deployment

Idsi Identification Number of node I

IdCHi Identification Cluster Head I

IDBS Identification Base Station

N Random number used once) Nonce)

E Encryption of message M with key

Adv. Advertisement message

L Location of a Sensor node / Cluster head in the network

Si Sensor node

Sm Malicious node

CHm Malicious cluster head

Page 4: Optimized Security of Data Aggregation Technique using a ... · 468 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat 3.2. Contributions The principle contribution of

Optimized Security of Data Aggregation Technique using a Secure

Leach Routing Protocol in Wireless Sensor Networks

Notation

Msg_Req

Sched_Msg

IDlist_sensor

H()

KCHi, Si

KBS, CHi

E0

ETX

ERX

Hello_Msg

Msg_code

Pattern code

Msg_data

6. System Model6.1. Leach Protocol

LEACH is a kind of cluster

randomly selects a few sensor nodes as cluster heads (CHs) and rotates this role to evenly distribute the

energy load

LEACH, the Cluster Heads compress data arriving from member nodes and send an aggregated packet

to the BS in order to reduce the amount of information that must be tr

reduce inter &

MAC [6], [7].

6.2. Leach

a) Set up Phase

Set-up phase has three fundamental steps:

i. Cluster head advertisement

ii. Cluster setup

iii. Creation of transmission schedule

timized Security of Data Aggregation Technique using a Secure

Leach Routing Protocol in Wireless Sensor Networks

Notation

Request message

Sched_Msg Containing TDMA time slots to their cluster members

IDlist_sensor An array of the sensor node

One

Pairwise key

Pairwise key shared between the Base Station (BS) and the Cluster Heads (CH)

The initial energy of sensor nodes

Energy for Transmission

Energy for Reception

Broadcast

Unicast

Hello_Msg Each member sensor node informs the cluster head that it has data to send by hello message.

Cluster head requests a code for each data .

Pattern code The sensor node sends code for each data to cluster head.

After cluster head aggregates the data, forwards it to the Base Station.

System Model Leach Protocol (Low

LEACH is a kind of cluster

randomly selects a few sensor nodes as cluster heads (CHs) and rotates this role to evenly distribute the

energy load among the sensors in the network. The thought is to form clusters of the sensor nodes. In

LEACH, the Cluster Heads compress data arriving from member nodes and send an aggregated packet

to the BS in order to reduce the amount of information that must be tr

reduce inter &intra cluster interference LEACH uses a TDMA/code

[6], [7].

Leach Protocol Contains Two Phases

Phase

up phase has three fundamental steps:

Cluster head advertisement

Cluster setup

Creation of transmission schedule

timized Security of Data Aggregation Technique using a Secure

Leach Routing Protocol in Wireless Sensor Networks

Request message

Containing TDMA time slots to their cluster members

An array of the sensor node

One-way hash function

Pairwise key shared between sensor nodes and the CH that form the same cluster

Pairwise key shared between the Base Station (BS) and the Cluster Heads (CH)

The initial energy of sensor nodes

Energy for Transmission

Energy for Reception

Broadcast

Unicast

Each member sensor node informs the cluster head that it has data to send by hello message.

Cluster head requests a code for each data .

The sensor node sends code for each data to cluster head.

After cluster head aggregates the data, forwards it to the Base Station.

(Low Energy Adaptive Clustering Hierarchy)

LEACH is a kind of cluster-based routing protocols, which uses distributed cluster formation. LEACH

randomly selects a few sensor nodes as cluster heads (CHs) and rotates this role to evenly distribute the

among the sensors in the network. The thought is to form clusters of the sensor nodes. In

LEACH, the Cluster Heads compress data arriving from member nodes and send an aggregated packet

to the BS in order to reduce the amount of information that must be tr

cluster interference LEACH uses a TDMA/code

Contains Two Phases

up phase has three fundamental steps:

Cluster head advertisement

Creation of transmission schedule

timized Security of Data Aggregation Technique using a Secure

Leach Routing Protocol in Wireless Sensor Networks

Containing TDMA time slots to their cluster members

An array of the sensor node

way hash function

shared between sensor nodes and the CH that form the same cluster

Pairwise key shared between the Base Station (BS) and the Cluster Heads (CH)

The initial energy of sensor nodes

Energy for Transmission

Energy for Reception

Each member sensor node informs the cluster head that it has data to send by hello message.

Cluster head requests a code for each data .

The sensor node sends code for each data to cluster head.

After cluster head aggregates the data, forwards it to the Base Station.

Energy Adaptive Clustering Hierarchy)

based routing protocols, which uses distributed cluster formation. LEACH

randomly selects a few sensor nodes as cluster heads (CHs) and rotates this role to evenly distribute the

among the sensors in the network. The thought is to form clusters of the sensor nodes. In

LEACH, the Cluster Heads compress data arriving from member nodes and send an aggregated packet

to the BS in order to reduce the amount of information that must be tr

cluster interference LEACH uses a TDMA/code

Figure 1:

Contains Two Phases

up phase has three fundamental steps:

Cluster head advertisement

Creation of transmission schedule

timized Security of Data Aggregation Technique using a Secure

Leach Routing Protocol in Wireless Sensor Networks

Description

Containing TDMA time slots to their cluster members

shared between sensor nodes and the CH that form the same cluster

Pairwise key shared between the Base Station (BS) and the Cluster Heads (CH)

The initial energy of sensor nodes

Each member sensor node informs the cluster head that it has data to send by hello message.

Cluster head requests a code for each data .

The sensor node sends code for each data to cluster head.

After cluster head aggregates the data, forwards it to the Base Station.

Energy Adaptive Clustering Hierarchy)

based routing protocols, which uses distributed cluster formation. LEACH

randomly selects a few sensor nodes as cluster heads (CHs) and rotates this role to evenly distribute the

among the sensors in the network. The thought is to form clusters of the sensor nodes. In

LEACH, the Cluster Heads compress data arriving from member nodes and send an aggregated packet

to the BS in order to reduce the amount of information that must be tr

cluster interference LEACH uses a TDMA/code

Figure 1: Leach Protocol

timized Security of Data Aggregation Technique using a Secure

Description

Containing TDMA time slots to their cluster members

shared between sensor nodes and the CH that form the same cluster

Pairwise key shared between the Base Station (BS) and the Cluster Heads (CH)

Each member sensor node informs the cluster head that it has data to send by hello message.

The sensor node sends code for each data to cluster head.

After cluster head aggregates the data, forwards it to the Base Station.

Energy Adaptive Clustering Hierarchy)

based routing protocols, which uses distributed cluster formation. LEACH

randomly selects a few sensor nodes as cluster heads (CHs) and rotates this role to evenly distribute the

among the sensors in the network. The thought is to form clusters of the sensor nodes. In

LEACH, the Cluster Heads compress data arriving from member nodes and send an aggregated packet

to the BS in order to reduce the amount of information that must be tr

cluster interference LEACH uses a TDMA/code-division multiple access (CDMA)

Leach Protocol

shared between sensor nodes and the CH that form the same cluster

Pairwise key shared between the Base Station (BS) and the Cluster Heads (CH)

Each member sensor node informs the cluster head that it has data to send by hello message.

After cluster head aggregates the data, forwards it to the Base Station.

based routing protocols, which uses distributed cluster formation. LEACH

randomly selects a few sensor nodes as cluster heads (CHs) and rotates this role to evenly distribute the

among the sensors in the network. The thought is to form clusters of the sensor nodes. In

LEACH, the Cluster Heads compress data arriving from member nodes and send an aggregated packet

to the BS in order to reduce the amount of information that must be transmitted to the BS. In order to

division multiple access (CDMA)

shared between sensor nodes and the CH that form the same cluster

Pairwise key shared between the Base Station (BS) and the Cluster Heads (CH)

Each member sensor node informs the cluster head that it has data to send by hello message.

based routing protocols, which uses distributed cluster formation. LEACH

randomly selects a few sensor nodes as cluster heads (CHs) and rotates this role to evenly distribute the

among the sensors in the network. The thought is to form clusters of the sensor nodes. In

LEACH, the Cluster Heads compress data arriving from member nodes and send an aggregated packet

ansmitted to the BS. In order to

division multiple access (CDMA)

469

Each member sensor node informs the cluster head that it has data to send by hello message.

based routing protocols, which uses distributed cluster formation. LEACH

randomly selects a few sensor nodes as cluster heads (CHs) and rotates this role to evenly distribute the

among the sensors in the network. The thought is to form clusters of the sensor nodes. In

LEACH, the Cluster Heads compress data arriving from member nodes and send an aggregated packet

ansmitted to the BS. In order to

division multiple access (CDMA)

Page 5: Optimized Security of Data Aggregation Technique using a ... · 468 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat 3.2. Contributions The principle contribution of

470 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat

LEACH protocol comprises of numerous rounds.Each round contains five stages. The whole

sensor system will be apportioned into various clusters. Each cluster comprises of one cluster-head and

various sensors.All sensor nodes are situated in the network have personality number and shared key

(K) by the base station (BS). Every sensor node chooses an irregular number in the vicinity of 0 and 1

(0<random no.<1) to wind up the cluster head. There is a pre-defined threshold T (n) in a sensor

network. The node turns into a CH for the current round if the number is not as much as the threshold

value[8], [9].

T (n) = � � [����� �� �] �� � € �

0 ��ℎ�������

Where:

• P is the desired percentage of CHs,

• R is the current round

• G is the set of nodes that have not been selected as cluster heads in the last 1/p rounds.

b). Steady State phase

Figure 2: Leach protocol process

• TDMA schedule is used to send data from node to cluster head.

• Cluster head aggregates the data received from nodes in the cluster.

• Data is sent from the cluster head nodes to the BS.

7. The Proposed Protocol 7.1. Steps of the Proposed Protocol

Table 2: Proposed Protocol

a. Network Initialization phase

1. CH BS EK (IDCHi || NCH || Adv.)

2. Si BS EK (IDS || NS || L || ordinary_node)

3. BS CH This message contains an array of IDs

EK (IDBS || NBS || (IDS||….. || IDSn))

4.CH Si EK (IDCHi || Adv. || L)

5. Si CH EK (IDS || IDCH || Msg_Req)

6. CH Verify the IDs, if IDs don't exist in the array, the cluster head will inform the base

station and it does not add this node in the cluster.

7. CH Si EK (NCHi || Msg_Accept || Sched_Msg)

b. Security keys establishment phase

8. CHi BS EK(IDCHi || NCHi || Msg_MK)

9. BS BS calculates secure key KBS, CHi

KBS, CHi= H��(idCHi || idBS || NBS || NCHi )

Page 6: Optimized Security of Data Aggregation Technique using a ... · 468 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat 3.2. Contributions The principle contribution of

Optimized Security of Data Aggregation Technique using a Secure

Leach Routing Protocol in Wireless Sensor Networks 471

10. BS CHi EK (idBS,idCHi || NCHi || KBS,CHi) , macKBS,CHi(NBS)

11. CHi BS KBS, CHi(IDCHi || Ids1………. Idsn|| NCHi)

12. BS BS calculates secure key KCHi,S

KCHi, S= H��(idCHi|| idSi ||……. || idSn|| idBS || NBS)

13. BS CHi KBS, CHi(idBS, idCHi || NBS || KCHi, S), macKBS,CHi(NBS)

14. CHi S EK = ( idCHi|| NCHi || KCHi,S), mack (NCHi)

c. Data transmissionphase

15. Si CH EKCHi, S= (idSi ||idCHi || NS || Hello_Msg)

16. CHi Si EKCHi, S = (idCHi || idSi || NCHi || Msg_code)

17.CHi BS EKBS,CHi= (idCHi || idBS || NCHi || Aggregation_data)

18. Si CHi SigKCHi, S = (idCH || idS || NS || Pattern_code)

19. CHi Once CH receives a pattern code message, transmit an acknowledgment to the

non-CH node.

20. CHi S EKBS,CHi= (idCHi || (idSi,…….., idsn) || NCHi || Selected_node)

21. S CHi SigKCHi, S= (idCHi || ids || Nsi|| Data)

22. CHi CH aggregates all the collected data and forwards data to the base station (BS)

directly

23. CHi BS SigKBS,CHi= (idCHi || idBS || NCHi || (…….., <ids, Pattern code>,……..),

Msg_data)

The proposed model is divided into three phases to secure data aggregation:

a. Network Initialization

b. Security keys establishment

c. Data transmission phase

7.2. Phases of the Proposed Model are as Follows

a) Network Initialization Phase

At that point each cluster head transmits a scrambled message to the base station contain to the ID

number of cluster head, arbitrary number to securean advertisement message to the base stationthat this

sensor hub moved toward becoming cluster head: EK (IDCH || NCH || Adv.).At the same time, the

normal node is sent to the base station encryption MSG. (Include its ID number, Nonce, Location,and

message to the base station that this sensor node is a normal node,not cluster head:EK (IDS || NS || L ||

ordinary_node).

Base station reactions to all cluster head and send them encrypted message communicate

incorporate a variety of sensor hub numbers situated in all the network:EK (IDBS || NBS || (IDS||….. ||

IDSn)). Then each cluster head begins to know itself to all non-CH nodes by broadcasting encrypted

message include cluster number, advertisement message to all sensor nodes that it's becoming cluster

head and location of cluster head in the networkEK (IDCH || Adv. || L).All non-CH nodes select their

CHs based onthe closest location it. Any node wants to join to the specific cluster will send to the

cluster encryption message contain to the ID number of the non-CH node,the ID number of cluster

head that linked to it and message request:EK (IDS || IDCH || Msg_Req).Non-CH nodes use one-hop

communications to reach the CH.Cluster head checks this ID number of the non-CH node from the

array to ensure if this node is a normal or malicious node. If this ID number is found in the array, the

cluster head will add a non-CH node in the clusterEK (NCH || Msg_Accept || Sched_Msg), but if this

id number didn't find in the array, the cluster head will inform the base station and it does not add this

node in the cluster.

b). Security Keys Establishment

Subsequently,each cluster head begins to establish security key between it and base station.EK(IDCHi ||

NCHi|| Msg_MK). Base station computes security key and send it to CHi:EK (idBS,idCHi || NCH ||

KBS,CHi), macKBS,CHi(NBS)

Where: KBS, CHi= H !(idCHi|| idBS || NBS || NCHi)

Page 7: Optimized Security of Data Aggregation Technique using a ... · 468 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat 3.2. Contributions The principle contribution of

472 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat

Base station begins to compute secure key between each CH and member nodes (KCHi, S) by

using a keyed one-way hash function Hk ().Each cluster head communicates with base station to

establish secure key between the cluster head and its member KBS, CHi(IDCHi || Ids1………. Idsn||

NCHi). Base station begins computes secure key KCHi, Sand shares to the cluster head KBS, CHi

(idBS,idCH|| NBS || KCHi, S), macKBS,CHi(NBS)

Where: KCHi, S= H !(idCH||idSi||……. || idSn|| idBS || NBS)

From that point onward, the CHs transmits the intra-cluster pairwise key to sensors nodes. All

communication between cluster head and member node is scrambled by new key to keep data

aggregation and achieve communication security.

EK = ( idCH || NCH || KCHi,S)

c). Data Transmission Phase

In this phase, each member informs the cluster head that it has data to send:EKCHi, S= (idsi ||idCHi || NS

|| Hello_Msg).If the cluster head is available, it transmits a message by new key to non-CH node to

send the code of data: EKCHi, Si = (idCHi || idSi || NCH || Msg_Code).

Each cluster head starts to aggregate the data and sends a message to the base station to see that

data is collected in this cluster head EKBS,CHi= (idBS ||idCHi || NS || Aggregation_msg).

Non-CH node begins transmitting a pattern code of data by using digital signatures to

CH:SigKCHi, S= (idCH || idS || NS || Pattern_code).Once CH receives a pattern code message, transmit

an acknowledgment to the non-CH node.

Thereafter, all non-CH node sent a pattern code of data to CH, Begin CH selects the non-CH

node that they send the data to it by using broadcast message: EKBS, CHi= (idCH || (idSi,…….., idsn) ||

NCH || Selected_node). Selected non-CH node sends the data to CH by using digital

signatures:SigKCHi,S= (idCH || ids|| Nsi || Data).

Then Cluster head (CH) aggregates all the collected data and forwards data to the base station

(BS) directly:SigKBS, CHi= (idCH || idBS || NCH || (…….., <ids,Pattern code>,……..),Msg_data).

Cluster Heads (CHs) use one-hop communications to reach the Base station (BS).

Page 8: Optimized Security of Data Aggregation Technique using a ... · 468 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat 3.2. Contributions The principle contribution of

Optimized Security of Data Aggregation Technique using a Secure

Leach Routing Protocol in Wireless Sensor Networks 473

8. Flowchart for Proposed Model

Page 9: Optimized Security of Data Aggregation Technique using a ... · 468 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat 3.2. Contributions The principle contribution of

474 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat

9. Proof of Security against the Mentioned Attacks

9.1. Selective Forwarding Attack

This attack is sometimes called Gray Hole attack. In a simple form of selective forwarding attack,

malignant hubs are halting or dropping any bundles going through them in the network.There are

distinctive types of selective forwarding attack. In one form of the selective forwarding attack, the

malicious node can selectively drop the packets coming from a particular node or a group of nodes [10].

The proposed modelprevents this attack from compromises the proposed algorithm. In the

phase data transmission between the CH and non-CH nodes when the CH detections that certain node

from selected nodes does not any message. CH transmits the report packet broadcast to the non-CH

nodes in the same cluster and transmits the alarm packet to the base station. Base station deletes this

node from the network and it will update the network with new information.Also, the non-CH nodes

transmit to the base station the report packet if CH does not send any messages.

EKCHi, S = (idS ||idCH || NS || Hello_Msg) 1. Sm CHi

EKCHi, S = (idCHi || idSi || NCH || Msg_code) 2. CHi Sm

EKBS, CHi= (idCHi || idBS || NCHi || Aggregation_data) 3. CHi BS

The sensor node drops pattern code message and don’t send any message to the cluster

head.

4. Sm x

Cluster head sends report message to this node and waiting for a period of time to receive a

message from this node.

5. CHi Sm

If this node doesn’t send any message, cluster head informs the base station that has a

malicious node in the clusterof alarm message.

6. CHi BS

Base station deletes this malicious node from the network and broadcasting messages to all

the network.

7. BS

9.2. Black Hole Attack

In black hole attack, an interloper catch and change programs for a gathering of nodes to prevent

receiving any packets and also prevent forwarding these packets to the base station. Thus, any data that

enters the black hole locale is caught and not able to reach the destination causing high end-to-end

delay and low throughput [11].

This attack fails to compromise the proposed model. In the phase data transmission base station

waits for data from cluster head by using them to live (TTL) if no data delivered, the base station sends

alarm packet to this cluster head. If the cluster head doesn’t replay and sends the data, the base station

sends report packet to this cluster head and deletes this cluster head of the network.

c. Data transmission phase

1. Si CHm EKCHi, S = (idS ||idCH || NS || Hello_Msg)

2. CHm Si EKCHi, S = (idCHi || idSi || NCH || Msg_code)

3. CHi BS EKBS, CHi= (idCHi || idBS || NCHi || Aggregation_data)

4. Si CHi SigKCHi, S = (idCH || idS || NS || Pattern_code)

5. BS Sm Base station waits (TTL) aggregation data from cluster head (CHi)

If a cluster head does not send any messages to the base station through TTL, Base

station will send the alarm packet to this cluster head (CHi) asking for aggregation

data.

Then the base station waits another TTL may CHi sends any message,

If this cluster head does not send any message, Base station deletes this cluster head

and sends broadcast message to alert the network that there are malicious cluster head

and that shouldbe deleted.

Page 10: Optimized Security of Data Aggregation Technique using a ... · 468 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat 3.2. Contributions The principle contribution of

Optimized Security of Data Aggregation Technique using a Secure

Leach Routing Protocol in Wireless Sensor Networks 475

Table 3: Possible attacks addressed, in comparison with other secure data aggregation protocols

Possible Attacks Observed SLEACH SecLEACH MS-LEACH Proposed Protocol

Eavesdropping No No Yes Yes

Message tampering No No Yes Yes

Replay Yes Yes Yes Yes

Ordinary nodes impersonation No Yes No Yes

CHs impersonation Yes No Yes Yes

Schedule disruption No No Yes Yes

Selective Forwarding No No No Yes

Black Hole No No No Yes

10. Simulation and Performance Evaluations 10.1 Simulation Results

The numerical investigation was additionally checked utilizing simulations on MATLAB in which the

following parameters were set and a variety of graphs were plotted.The nodes are arbitrarily

appropriated between x=0, y=0 and x=100, y=100 with the base station (BS) at location x=50, y=50.

The quantity of nodes in the proposed convention is thought to be 100.

10.2. Simulation Parameters

Table 4: Simulation Parameters

Network Parameter Values

Network Size 100*100

Number of Nodes 100

CH Probability 0.1

Eo 0.5 Joule

Packet Size (K bits) 4000

ETX 50*0.000000000001 Joule

ERX 50*0.000000000001 Joule

EDA 50*0.000000000001 Joule

Nodes Distribution Nodes are randomly uniformly distributed

Field Dimensions

Xm 100

Ym 100

BS is located (50,50)

10.3. The Network Initialization of Leach Protocol

Figure 2 shows the wireless sensor network initialization. Here all the available wireless sensor nodes

are having an equal amount of initial energy E0 = 0.5J. Here 100 nodes are distributed in 100*100

metersregion. BS is located at the (50, 50). O indicates Normal nodes. X (red) indicates BS at (50, 50).

Page 11: Optimized Security of Data Aggregation Technique using a ... · 468 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat 3.2. Contributions The principle contribution of

476 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat

Figure 3: Initialization of the wireless sensor network

10.4. Elections of Cluster Head in Wireless Sensor Network

Figure 3 shows the cluster head selection. Here 100 nodes are distributed in 100*100 metersregion. BS

is located at the (50, 50). 'O'demonstrates Ordinary nodes and dark 'o'shows CHs. 'X' red indicates BS

at (50, 50).

Figure 4: Elections of Cluster Head

Page 12: Optimized Security of Data Aggregation Technique using a ... · 468 Dina Abd El Halim Badawy, Tamer M. Barakat and Ahmed A. Nashat 3.2. Contributions The principle contribution of

Optimized Security of Data Aggregation Technique using a Secure

Leach Routing Protocol in Wireless Sensor Networks 477

11. Conclusion In this paper, we propose key protection between each CH and its member nodes, between BS and

each CH to secure the network against any interruption.The proposed presents three phases to leach

protocol instead of two phases to keep data aggregation. We additionally division leaches protocol into

numerous stages to ensure secure the wireless sensor networks against any attack. Also security keys

establishment for algorithm to secure data transmission from phase to other. In addition to that we test

the algorithm on some attacks to ensure that it failed to compromises the proposed algorithm. We

design the algorithm to give enhanced security of data aggregation.

Reference [1] T.Mugia, S. Lee and H. Lee,“A Secure Routing Protocol for Wireless Sensor Networks

Considering Secure Data Aggregation,” PMC Journals, Vol. 15, No.7, pp.

[2] 15127– 15158, 2015.

[3] A. Diop, Yue Qi, Qin Wang, and Sh. Hussain, “An Efficient and Secure Key Management

Scheme for Hierarchical Wireless Sensor Networks,”International Journal of Computer and

Communication Engineering, Vol. 1, No. 4, 2012.

[4] Hemalatha, M. Shyamalan,“A Trust-Based Mechanism for Preventing Noncooperative

Eavesdropping in WSN,” International Journal of Innovative Research in Computer and

Communication Engineering,Vol.2, No. 1, pp. 2320-9801, 2014.

[5] P. Bakaraniya, Sh. Mehta, “K-LEACH: An improved LEACH Protocol for Lifetime

Improvement in WSN, ”International Journal of Engineering Trends and Technology (IJETT),

Vol.4, No. 5, 2013.

[6] T. Barakat,“An Efficient Secure Key Management Scheme based on Secret

Sharing for Hierarchical Wireless Sensor Networks,”European Journal of Scientific Research,

Vol. 133 No.4, pp. 369-385,2015.

[7] Deepika and Manpreet, “A Review of Various Key Management Techniques for Security

Enhancement in WSN,”International Journal of Engineering Trends and Technology (IJETT),

Vol. 34 No.4, 2016.

[8] N. Sharma and Monika, “Security Enhancement in Leach Protocol, ”International Journal of

Emerging Research in Management &Technology,Vol.4, No.6, pp. 2278-9359,2015.

[9] N. Sharma, V. Verma, “Energy Efficient LEACH Protocol for Wireless Sensor Network,”

International Journal of Information & Network Security (IJINS), Vol.2, No.4, pp. 333-338,

2013.

[10] N. Sharma and V. Verma, “Heterogeneous LEACH Protocol for Wireless Sensor Networks,”

Int. J. Advanced Networking and Applications, Vol.05, No.01, pp1825-1829,2013.

[11] W. Khana, Y. Xiang, M. Y Aalsalema and Q. Arshada, “The Selective Forwarding Attack in

Sensor Networks: Detections and Countermeasures,” I.J. Wireless and Microwave

Technologies,No. 2, pp. 33-44,2012.

[12] M.Wazid, A.Katal, R.Sachan, R H Goudar and D P Singh “ Detection and prevention

mechanism for Blackhole attack in Wireless Sensor Network,” IEEE Communications

Magazine, 2013.