You are on page 1of 7

International Journal of Application or Innovation in Engineering & Management (IJAIEM)

Web Site: www.ijaiem.org Email: editor@ijaiem.org, editorijaiem@gmail.com Volume 2, Issue 9, September 2013 ISSN 2319 - 4847

A Protected Routing protocol for Detecting Failure Reports in Sensor Networks


Rahmaan K1, Narendran M2, Anbumani P3
1

Dept. of Computer Science and Engineering, Tagore Institute of Engg and Tech Salem, Tamilnadu. India

2,3

assistant professor, Dept. of Computer Science and Engineering, Tagore Institute of Engg and Tech Salem, Tamilnadu. India

Abstract
Wireless sensor networks have been gaining interest as a raised area that changes how we interact with the physical world. Applications in medicine, inventory management, environmental observing, and the like can benefit from low-power wireless nodes that communicate data collected via a variety of sensors. Individual sensor nodes are subject to cooperated security because they may be deployed in hostile environments and each sensor node communicates wirelessly. A challenger can inject false reports into the networks via compromised nodes. If these kinds of attacks occur simultaneously in a network with existing methods cannot defend against them satisfactorily. We thus propose a secure routing method for identifying false report injections in wireless sensor networks. The recommended method uses ACK messages for detecting reports and is based on a statistical en-route filtering (SEF) scheme for identifying false reports. Simulation results show that the recommended method reduces energy consumption by up to 25% and provide greater network security.

Keywords Sensor Network; Security algorithm; Geometric En-Route; Protected Routing

1. INTRODUCTION
RECENT advances in low-power wireless technologies have enabled wireless sensor networks (WSNs) in a variability of presentations, such as environment observing [1], [2], coal mine monitoring [3], object tracking [4], and scientific surveillance [5], [6]. They enable people to gather data that were difficult, exclusive, or even impossible to collect by using traditional attitudes [7]. Data collection is a fundamental but challenging task for WSNs, due to the constraints in announcement bandwidth and energy budget [7], [8]. On one hand, many applications require persistent long-term data collection, since the assembled data make sense only if the data collection procedure lasts for months or even years without intermission. On the other hand, sensor nodes are often battery powered and deployed in harsh environments, hence data collection approach must be carefully designed to moderate energy consumption on sensor nodes, so as to prolong the network lifetime as much as possible. In many applications it is often difficult and unnecessary to continuously collect the complete data from the resource controlled WSNs. From the theme of view of WSNs, straight sending a large amount of raw data to the sink can lead to some undesired problems. First, the data quality may be depreciated by packet losses due to the limited bandwidth of sensor nodes. Second, concentrated data collection incurs excessive communication traffic and potentially results in network bottlenecks. Packet losses caused by such overcrowdings further deteriorate the data quality. Experimentations with TinyOS [9] show that packet delivery ratio can be greatly increased by reducing the data traffic inside a sensor network. Third, concentrated data collection can lead to excessive energy consumption. It is informed in [10] that the lifetime of a sensor network can be enlarged astonishingly from 1 month to more than 18 months by lowering the data flow rates of sensor nodes. If sensor nodes are physically captured and compromised, security information such as network keys can be revealed to the adversary. The adversaries can then inject false reports into sensor network via the compromised nodes. These injected false reports can not only result in false alarms but also in quick usage of the limited amount of energy in the sensor nodes [7]. Several researchers have proposed mechanisms to combat attack by injection of false reports [7-14]. The statistical en routing filtering scheme (SEF) was proposed by Fan Ye et al. [7] to detect and drop injected false reports during the forwarding process.

Figure 1: Sensor Deployment

Volume 2, Issue 9, September 2013

Page 12

International Journal of Application or Innovation in Engineering & Management (IJAIEM)


Web Site: www.ijaiem.org Email: editor@ijaiem.org, editorijaiem@gmail.com Volume 2, Issue 9, September 2013 ISSN 2319 - 4847
Another type of wireless sensor network attack is a wormhole attack, which is made up of two adversaries and a wormhole. The two adversaries communicate with each other through the wormhole tunnel, which is a direct and dedicated channel using a wired link or additional RF transceivers on an out-of-bound channel available only to the attacker. A wormhole attack can alter or drop messages as well as eavesdrop. To combat this type of attack, a few different countermeasures have been proposed [2, 4-6, 9-13, and 15-18]; a simple lightweight protocol called LITEWORP is one of these. LITEWORP uses a secure two-hop neighbour discovery and local monitoring of control traffic to detect nodes involved in a wormhole attack [17]. The main advantage of the proposed mechanisms is that they do not require special hardware in the sensors, directional antennas, tight clock synchronization, or distance measurements between the sensor nodes. The only requirement is that the sensor nodes can determine who their neighbours and they can send this information to the base station in a secure way. Data collection and aggregation have been extensively studied in the community of networking and database for wired networks. Astonishingly, little is known about distributed (network) selection despite it is a significant part in understanding the data aggregation, especially for wireless networks. In [3], five distributive aggregations large, min, count, sum, and average are carried out efficiently on a minimum spanning graph. Subsequent work did not quite settle the time complexity, the data complexity, and the energy complexity of data collection and aggregation, not the trade-offs among these three possibly conflicting objectives. The closest results to our paper are [4], [5]. All assumed a wireless network that can be modelled by a complete graph which is usually not true in practice. In this paper, we propose a protected routing method for detecting multiple attacks in wireless sensor networks, particularly false report injections. Previous research has focused on single attacks (e.g., wormholes); there are currently no reports of research in cases in which the two types of attacks occur in a network at the same time. To defend against multiple attacks, it is possible to simply implement two counter measures together; however, because each individual counter measure does not consider the use of the other, this approach can result in wasteful energy consumption. In the proposed method, we consider both false report injections and wormhole attacks, leading to prevention of additional energy consumption. Model results show that the proposed method can save up to 25% of total energy consumption compared to the simple combination of the SEF and LITEWORP, while simultaneously providing greater security. The rest of this paper is organized as follows: Section II briefly describes false report injections and wormhole attacks. Section III presents the problem Identification, followed by a detailed description of the proposed method in Section IV. We evaluate the algorithms in Section V and conclude the paper in Section VI.

2. RELATED WORK
Schematic of a false report injection attack. A compromised node can inject false reports into the network, which both wastes the limited energy of the many nodes that deliver them to the base station (BS) and lead to false alarms. Several reports in the literature have proposed methods to combat false report injection attacks [7-14], including one by Fan Ye et al. [7], which used statistical en-route filtering (SEF) as a means to detect and drop injected false reports during the forwarding process. SEF carefully limits the amount of security information assigned to each node to prevent any single compromised node from disrupting the entire sys- tem. It relies on the collective decisions of multiple sensors for false report detection.

Figure 2: Failure reports injection attack model. Figure 2 shows a schematic of a wormhole attack. The nodes X and Y are compromised and form a wormhole tunnel connected via wired link or a powerful out-of- bound RF channel. If node S wants to send a message to the BS, the routing path that includes the wormhole link has an advantage because its hop count is lower than that of the normal routing path. Messages transmitted via a wormhole node can also be dropped or altered; it is thus important that messages are not routed through wormhole nodes. To combat these wormhole attacks, Hu et al. [15] proposed geographical and temporal packet leashes as techniques for detecting wormholes. For the geo- graphical leash, the sender appends its location and the sending time to the packet. Constructed on this information, the receiving node computes an upper bound on the distance to the sender.

Volume 2, Issue 9, September 2013

Page 13

International Journal of Application or Innovation in Engineering & Management (IJAIEM)


Web Site: www.ijaiem.org Email: editor@ijaiem.org, editorijaiem@gmail.com Volume 2, Issue 9, September 2013 ISSN 2319 - 4847
In the temporal leash, the sender appends the sending time to the packet and the receiving node computes a traveling distance for that packet using the difference between the packet sending and receiving times, assuming propagation at the speed of light. To implement these two schemes, the topographical leashes require that all nodes have a localization system such as GPS, and the temporal leashes require accurate local clocks and global time synchronization of all nodes in the network. For instance, Lingxuan et al. [16] proposed use of a directional antenna and ultrasonic signals to address both of these issues. However, the schemes mentioned above require that each sensor node be equipped with special devices. In LITEWORP [17], the neighbouring nodes common between two nodes are chosen as guard nodes. The guard node monitors all traffic from both nodes and verifies that both nodes are free of malicious behaviour; via this kind of monitoring, guard nodes can detect selective forwarding by a wormhole attack. Additionally, LITEWORP can operate without any special devices such as GPS. However, the guard nodes must monitor all traffic between the two nodes, resulting in increased processing overheads; as the guard nodes are not special nodes, such overhead invariably shortens their lifetime.

3.

PROBLEM IDENTIFICATION

Generally, to combat this multiple attack, the net-work can use two countermeasures to deal separate with the false report injection attacks (i.e., SEF) and worm- hole attacks (i.e., LITEWORP). These two counter measures are not designed to work together, So a few problems occur as follows: Energy consumption: The two counter measures SEF and LITEWORP may contain some duplication be-cause they are not designed to work together. For example, for sensor networks using both counter measures, the SEF attaches message authentication codes (MACs) to reports for detection of false reports, increasing the size of each report. LITEWORP monitors all traffic in the network for wormhole attack detection, but the large reports generate high overhead and wasteful energy consumption. Security Level: The best way to combat false data injection attacks is to detect false reports at an early stage and drop it immediately. On the other hand, the key countermeasure to combat wormhole attacks is to find abnormal behaviour in the network and drop nodes with these abnormal behaviours. One behaviour considered abnormal is selective forwarding, the refusal of malicious nodes to forward certain reports, resulting in dropped messages not delivered to the base station. Because these two countermeasures do not communicate with each other, nodes enacting the false report injection countermeasure that drops false reports are considered by the wormhole counter measure to be part of a wormhole. To address these problems, we introduce improvements as follows: The false report detection method is based on SEF, but SEF drops false reports without any other operations such as a message to other nodes notifying the dropping of a false report. The proposed method sends the key index to the base station when false re- ports are dropped; this key index message can be used to notify the base station and other nodes of a dropped false report. All nodes that send reports must receive an ACK message from the node two hops down the line. The ACK messages are transmitted in a different way from the reports and include the node IDs on the routing path. A detailed description of these ACK messages is presented in the following section.

4. PROPOSED WORK
Before we describe the mechanisms, we shortly describe our system model and the assumptions. Our system consists of a set of mobile nodes and it may also contain a set of (fixed) base stations. Nodes communicate using radio transmissions. If two nodes reside within the power range of each other, then they are considered to be neighbours. We assume that the radio link between neighbours is bidirectional. We do not make any specific assumptions about the medium access control protocol used by the nodes to access the radio channel. The nodes may form a pure ad hoc network, an ad hoc network that has sporadic access to a backbone, or a multi-hop cellular network. In all cases, communication between distant parties may involve multiple wireless hops. We do not make any specific assumptions about the routing protocol used to transfer packets from their source to their destination. Each node has a local clock, and we assume that the clocks of the nodes are loosely synchronized. By this we mean that the difference between the clocks of any two nodes is typically smaller than 1 second. How loose time synchronization is achieved is out of the scope of this paper. We note however that some proposals have been developed. a. Overview We propose a protected routing method for detection of false report injection and wormhole attacks in wireless sensor networks. The proposed method is more efficient than one that uses two different methods simultaneously because the two different defense methods are not designed to work with each other. Additionally, it solves the problems that occur in previous solutions and provides efficient energy consumption. b. Initialization Before any nodes are deployed, key assignment is based on the SEF scheme. The global key pool is divided into n nonoverlapping partitions. Each partition has m keys, and each key has a corresponding key index. The user randomly selects

Volume 2, Issue 9, September 2013

Page 14

International Journal of Application or Innovation in Engineering & Management (IJAIEM)


Web Site: www.ijaiem.org Email: editor@ijaiem.org, editorijaiem@gmail.com Volume 2, Issue 9, September 2013 ISSN 2319 - 4847
one of the n partitions, and randomly chooses k keys from it. The selected key and key indices are stored in the node. After all nodes store keys and key indices, the nodes are deployed into the sensing field. After deployment, all nodes immediately send hello messages to their neighbour nodes. All neighbour nodes replying to the hello message with their partition information. This partition information is used to determine alternative routing paths c. False Report Detection The attacker cannot generate correct MACs of other T Nc distinct categories. To produce apparently legitimate reports it has to forget TNc key indices of distinct partitions and TNc MACs.We first compute the probability that a forwarding node has one of the T Nc keys thus being able to detecting an incorrect MAC and drop the report. We do not consider Bloom filter here; Section III-B examines the Bloom filter case and shows the results are almost the same. If the attacker randomly chooses T Nc other partitions and randomly chooses a key index in each partition, then the probability that a node happens to have one of the T Nc keys, denoted by p1, is P1 = T-Nc / D. N / F= N (T-Nc) /N, Where N is the number of keys each node possesses, F is the number of keys a partition has, and D is the number of key partitions. The expected fraction of false reports being detected and dropped within H hops is PH =1-(1-P1) H. a. Wormhole Detection Nodes that transmit reports wait for ACK messages after sending reports, but if the ACK messages do not arrive until after time t, the next node is regarded as a worm- hole. Therefore the sending node eliminates the next node in the routing path, and then retransmits the reports to another node. Figure 3 shows the report transmission process. The CoS node sends a report to the BS, and each intermediate node sends an ACK message to detect wormholes.

Figure 3. Message Transmission process All nodes that transmit reports must wait for ACK messages. It means all nodes that receive reports have to reply with ACK messages. The ACK messages are used to detect wormhole links. Figure 4 shows an example of replying with ACK messages. When node A sends a re- port to node B and node B sends it on to node C, node C replies with an ACK message to a neighbor node common to nodes B and C. Furthermore, nodes receiving ACK messages (node X) also send ACK messages to neighbor nodes common to node B and itself. This operation is repeated until the ACK message is delivered to node A. Shows a report transmitted to node B from a node A via a wormhole tunnel. Since node A sends the reports, it waits for an ACK message, which it cannot receive.

Figure 4.Acknowledgement Message Transmission process The node B sends an ACK message to node A, but the ACK message has a maximum hop limit called Time-to-Live (TTL). If no limit was set, the ACK messages would float throughout the network, wasting limited node energy. Figure 4 shows that node B sends an ACK message to node A with a limited TTL value, but the ACK message cannot be delivered to node A. If the TTL value is too large, it may be delivered to node A even when reports are transmitted via a wormhole.

Volume 2, Issue 9, September 2013

Page 15

International Journal of Application or Innovation in Engineering & Management (IJAIEM)


Web Site: www.ijaiem.org Email: editor@ijaiem.org, editorijaiem@gmail.com Volume 2, Issue 9, September 2013 ISSN 2319 - 4847
If the TTL value is too small, it may not be delivered to node A even when reports are not transmitted via wormhole. Therefore the TTL value must be carefully determined based on network statements.

5. SIMULATION
We evaluate the performance of protected data and inject false reports into the networks via compromised nodes. Additionally, an adversary can create a wormhole by directly linking two compromised nodes or using out-of-band channels. If these two types of attacks occur simultaneously in a link, existing methods cannot defend against them adequately. We thus compare the issues of secure routing method for detecting false report injections and wormhole attacks in wireless sensor nodes. Network simulator with the 100-node network in a play field of dimensions 100m x 100m. The base station is located at position (50,100) and the initial energy per node is the random number of [2J, 10J]. For simplicity, we assume the probability of signal collision and interference in the wireless channel is ignorable. The situation shows the energy consumption of the pro- posed method and the LITEWORP+SEF method. The simulation results show that the proposed method consumes less energy than the LITEWORP+SEF method for every false traffic ratio (FTR) exposed. The proposed method consumes less energy than the LITEWORP+SEF method when the FTR is increased because false reports are detected and dropped in the early routing stages.

Figure 5. Probability of Detection The LITEWORP+SEF method consumes more energy than the proposed method because LITEWORP monitors all traffic in the network and SEF attaches message authentication codes to all reports. The proposed method uses ACK messages instead of monitoring traffic. The resulting large report size of the LITEWORP+SEF method is overhead, but the proposed method is unaffected by the report size. The other data protected algorithms, however, by using strategy of probabilistic based clustering, are prone to partition the adjacent nodes with similar sensed data into several clusters, thus increase the energy consumption of wasteful message transmission.

Figure 6. Energy Consumption Figure 5 shows the probability of false alarms versus the ratio of false reports when TTL = 5 and the number of neighbor nodes is 11. The proposed method has the same probability of false alarms regardless of the false traffic ratio. The LITEWORP+SEF method has a high probability of false alarms when the false traffic ratio is high because SEF detects false reports and drops them without notifying neighbor nodes. LITEWORP monitors this drop event and regards it as malicious behavior, hereby increasing the probability of a false alarm.

Volume 2, Issue 9, September 2013

Page 16

International Journal of Application or Innovation in Engineering & Management (IJAIEM)


Web Site: www.ijaiem.org Email: editor@ijaiem.org, editorijaiem@gmail.com Volume 2, Issue 9, September 2013 ISSN 2319 - 4847 6.
CONCLUSIONS

It is a challenging task to securely aggregate information in large sensor networks when the aggregators and some sensors may be malicious. We investigated the effectiveness of the two proposed mechanisms by means of simulation. The results show that both mechanisms can detect the wormhole with high accuracy when the radius of the wormhole is comparable to the radio range of the sensors. Wireless Sensor networks serving mission-critical applications are potential targets for malicious attacks. Although a number of recent research efforts have addressed security issues such as node authentication, data concealment and integrity, they provide no protection against injected false sensing reports once any single node is compromised. SEF aims at detecting and dropping such false reports injected by compromised nodes. It takes advantage of the large scale and dense deployment of sensor networks. SEFs detection and filtering power increases with the deployment density and the sensor field size. Our analysis and simulation results show that SEF can effectively detect false reports even when the attacker has obtained the security keys from a number of compromised nodes, as extended as those keys belong to a small number of the key pool partitions. We proposed a secure routing method for detecting false reports and wormhole attacks in wireless sensor networks. The LITEWORP and SEF methods have two problems because they are designed without consideration of each other. The first problem is false alarms that isolate normal nodes. The SEF method detects false reports and drops them but LITEWORP regards this dropping as malicious behavior and isolates the node. The second problem is energy consumption; the report size increases because SEF attaches MACs to reports, and LITEWORP monitors all of this increased traffic in the network. The LITEWORP+SEF method thus consumes a lot of energy. The proposed method solves these problems using ACK messages. The simulation results show that the proposed method decreases both the probability of false alarms and energy consumption.

REFERENCES
[1] G. Tolle, J. Polastre, R. Szewczyk, D. Culler, N. Turner, K. Tu, S.Burgess, T. Dawson, P. Buonadonna, D. Gay, and W. Hong, A [2] Macroscope in the Red Woods, Proc. Third Intl Conf. Embedded Networked Sensor Systems (SenSys 05), 2005. [3] M. Li, Y. Liu, and L. Chen, Non-Threshold Based Event Detection for 3D Environment Monitoring in Sensor Networks, IEEE Trans. Knowledge and Data Eng., vol. 20, no. 12, pp. 1699-1711, Dec. 2008. [4] M. Li and Y. Liu, Underground Coal Mine Monitoring with Wireless Sensor Networks, ACM Trans. Sensor Networks, vol. 5, [5] no. 2, pp. 1-29, 2009. [6] S. Kashyap, S. Deb, K.V.M. Naidu, R. Rastogi, and A. Srinivasan,Efficient Gossip-Based Aggregate Computation, Proc. ACM [7] Symp. Principles of Database Systems (PODS), 2006. [8] D. Kempe, A. Dobra, and J. Gehrke, Gossip-Based Computation of Aggregate Information, Proc. IEEE Symp. Foundations of [9] Computer Science (FOCS), 2003. [10] A. Kesselman and D.R. Kowalski, Fast Distributed Algorithm for Converge cast in Ad Hoc Geometric Radio Networks, J. Parallel [11] and Distributed Computing, vol. 66, no. 4, pp. 578-585, 2006. [12] I. F. Akyildiz, W. Su, Y. Sankarasubramaniam and E. Cayirci, A Survey on Sensor Networks, IEEE Communications Magazine, Vol. 40, No. 8, 2002, pp. 102-114. [13] L. Buttyan, et al., Statistical Wormhole Detection in Sensor Networks, Lecture Notes in Computer Science, Vol. 3813, 2005, pp. 128-141. [14] B. Przydatek, D. Song and A. Perrig, SIA: Secure In- formation Aggregation in Sensor Networks, Proceedings of the First International Conference on Embedded Net- worked Sensor Systems, Vol. 15, No. 1, 2003, pp. 255- 265. [15] C. Ferreira, M. A. Vilaca, L. B. Oliveira, E. Habib, H. C. Wong and A. A. Loureiro, On the Security of ClusterCased Communication Protocols for Wireless Sensor Networks, Lecture Note in Computer Science, Vol. 3420, 2005, pp. 449-458. [16] S. Park, A. Savvides and M. B. Srivastava, SensorSim: A Simulation Framework for Sensor Networks, Proceedings of International Workshop on Modeling Analy-sis and Simulation of Wireless and Mobile Systems, 2000, pp. 104-111. [17] M. Tubaishat and S. Madria, Sensor Networks: An Overview, IEEE Potentials, Vol. 22, No. 2, 2003, pp. 20-23. [18] F. Ye, H. Luo and S. Lu, Statistical En-Route Filtering of Injected False Data in Sensor Networks, IEEE Journal on Selected Areas in Communications, Vol. 23, No. 4, 2005, pp. 839-850.

Volume 2, Issue 9, September 2013

Page 17

International Journal of Application or Innovation in Engineering & Management (IJAIEM)


Web Site: www.ijaiem.org Email: editor@ijaiem.org, editorijaiem@gmail.com Volume 2, Issue 9, September 2013 ISSN 2319 - 4847
[19] H. Yang ans S. Lu, Commutative Cipher Based En- Route Filtering in Wireless Sensor Networks, Proceedings of the 60th IEEE Vehicular Technology Conference, Vol. 2, 2004, pp. 1223-1227. [20] J. N. Al-Karaki and A. E. Kamal, Routing Techniques in Wireless Sensor Networks: A Survey, IEEE Wireless Communications, Vol. 11, No. 6, 2004, pp. 6-28. [21] Z. Yu and Y. Guan, A Dynamic En-Route Scheme for Filtering False Data Injection in Wireless Sensor Networks, Proceedings of the 25th IEEE International Conference on Computer Communications, 2006, pp. 1-12. [22] S. Zhu, S. Setia, S. Jajodia and P. Ning, An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks, Proceedings of IEEE Symposium on Security and Privacy, 2004, pp. 259-271. [23] F. Li and J. Wu, A Probabilistic Voting-Based Filtering Scheme in Wireless Sensor Networks, Proceedings of the 2006 International Conference on Wireless Communications and Mobile Computing, 2006, pp. 27-32. [24] H. Y. Lee and T. H. Cho, Fuzzy Adaptive Selection of Filtering Schemes for Energy Saving in Sensor Net- works, IEICE Transactions on Communications, Vol. E90-B, No. 12, 2007, pp. 3346-3353. [25] H. Y. Lee and T. H. Cho, Key Inheritance-Based False Data Filtering Scheme in Wireless Sensor Networks, Lecture Notes in Computer Science, Vol. 4317, 2006, pp. 116-127. Y. C. Hu, Packet Leashes: A Defense against Wormhole Attacks in Wireless Networks, IEEE Infocom, 2003, Vol. 3, 2003, pp. 1976-1986. [26] Hu and D. Evans, Using Directional Antennas to Pre- vent Wormhole Attacks, Proceedings of the 11th Annual Network and Distributed System Security Symposium, 2004, pp. 1-11. [27] Khalil, LITEWORP: A Lightweight Countermeasure for the Wormhole Attack in Multihop Wireless Net- works, Proceedings of International Conference on Dependable Systems and Networks, 2005, pp. 612-621. [28] S. Capkun, L. Buttyn and J.-P. Hubaux, SECTOR: Secure Tracking of Node Encounters in Multi-hop Wire- less Networks, Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, 2003, pp. 21-32. [29] Narendran M, ShobanaLakshmi.R, Maivaili.C Cluster Based data gathering in wireless sensor networks INTERNATIONAL JOURNAL OF ADVANCED RESEARCH IN COMPUTER SCIENCE, May-June 2011. [30] Rahmaan K, Narendran M Enabling Energy Efficient Sensory Data Collection with Mobile Sink , International Journal of Emerging Trends & Technology in Computer Science (IJETTCS), Volume 1, [31] (PHY) Specification, IEEE Std. 802.11, 2011.

Rahmaan K pursuing his B.E degree in computer science and engineering at Tagore Institute of engineering and technology salem .I like to did My research in the area of sensor networks and also specially I work with wireless sensor networks with energy consumption methodologies.

Narendran M received the B.Tech degree in Information Technology from PGP College of engineering and Technology in 2009 and M.Tech. Degree in Information Technology from Anna University of Technology Coimbatore in 2011 and MBA degree in Information System Management from Bharathiyar University Coimbatore in 2012, and Pursuing my Ph.D. in Anna University Chennai in the area of wireless sensor networks respectively. During 2011-till date working as Assistant professor for Tagore institute of Engineering and Technology, Attur .Tamilnadu.

P.Anbumani received his B.E (Computer Science and Engineering) Degree in the year 2010, from M.P.Nachimuthu M.Jaganathan Engineering College, Erode - Affiliated to Anna University, Chennai. He received his M.E (Computer Science and Engineering) Degree in Karpagam University, Coimbatore. Currently Working as Assistant Professor in the Department of Computer Science and Engineering in Tagore Institute of Engineering and Technology, Salem, Tamilnadu, Affiliated to Anna University, Chennai. His Area of interest includes Wireless Networks and Mobile Adhoc networks.

Volume 2, Issue 9, September 2013

Page 18

You might also like