Error Prone Transmission System to Resist Data Loss in a Wireless Sensor Network

Full Text (PDF, 582KB), PP.17-26

Views: 0 Downloads: 0

Author(s)

Sunil Kumar 1,* C. Rama Krishna 2 A. K. Solanki 3

1. I. K. Gujral Punjab Technical University, Kapurthala (Punjab), India

2. Department of Computer Science and Engineering, NITTTR, Chandigarh, India

3. Department of Computer Science and Engineering, BIET, Jhansi (U.P.), India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2017.11.02

Received: 6 Jun. 2017 / Revised: 15 Jul. 2017 / Accepted: 7 Aug. 2017 / Published: 8 Nov. 2017

Index Terms

Transmission errors, security attacks, data loss, backup system, Signal to Noise Ratio, information loss, throughput, Cyclomatic Complexity

Abstract

Data losses in wireless sensor network (WSN) commonly occur due to diverse transmission errors such as hardware or software limitations, channel congestion, network coverage constraint and transmission delay. Another important cause for data loss is distinct security attacks caused by illegal interferences of illicit third parties. Apart from that data loss may occur due to some unforeseen causes too. A number of efforts have been made in WSN to control such types of data loss during the transmission process individually or along with various combinations. However, none of them are capable of addressing each of the mentioned cause of data loss in WSN environment. Henceforth, we have proposed an error resistant technique for WSN to address all of the mentioned causes for data loss. The proposed technique also offers a backup system for the accidental data losses. The experimental results shows that the proposed technique offers minimum data loss during the communication process by offering higher Signal to Noise Ratio (SNR) and low Information Loss compared to the other existing error control techniques. The time efficiency can also be justified by its high Throughput and complexity can be verified by measuring Cyclomatic Complexity.

Cite This Paper

Sunil Kumar, C. Rama Krishna, A. K. Solanki, "Error Prone Transmission System to Resist Data Loss in a Wireless Sensor Network", International Journal of Computer Network and Information Security(IJCNIS), Vol.9, No.11, pp.17-26, 2017. DOI:10.5815/ijcnis.2017.11.02

Reference

[1]R. Yin, B. Liu, H. Liu, Y. Li, and M. Dong, “A quantitative fault tolerance evaluation model for topology in wireless sensor networks based on the semi-Markov process,” Neuro computing, vol. 149, no. PB, pp. 1014-1020,2015."doi:https://doi.org/10.1016/j.neucom.2014.07.032"
[2]H. W. Ferng, J. Nurhakim, and S. J. Horng, “Key management protocol with end-to-end data security and key revocation for a multi-BS wireless sensor network,” Wirel. Networks, vol. 20, no. 4, pp. 625–637, 2014. "doi: https://doi.org/10.1007/s11276-013-0627-4"
[3]S. Mancheno and A. Sanchez, “Power Calculation Error Propagation Correction using Linear Regression Factors in a Distributed WSN for Household Devices,” IEEE International Autumn Meeting on Power, Electronics and Computing(ROPEC),2015."doi:10.1109/ROPEC.2015.739514"
[4]A. Karthikeyan, “A Novel approach for Simultaneous Compression and Encryption of Image in Wireless Media Sensor Network,” IEEE InternationalConference on Applied and Theoretical Computing and Communication Technology (iCATccT),pp. 364–369, 2015. "doi: 10.1109/ICATCCT.2015.7456911"
[5]H. Kesuma, A. Ahmed, S. Paul, and J. Sebald, “Bit-Error-Rate measurement of infrared physical channel using reflection via Multi Layer Insulation inside in ARIANE 5 Vehicle Equipment Bay for wireless sensor network communication,” 2015 IEEE Int. Conf. Wirel. Sp. Extrem. Environ.,pp.1–6,2015."doi:10.1109/WiSEE.2015. 7393099 "
[6]H. Cui, S. Zhang, X. Gan, M. Shen, X. Wang, X. Tian, and N. Mobile, “Information Recovery via Block Compressed Sensing in Wireless Sensor Networks,”IEEE International Conference onCommunications(ICC), 2016." doi:10.1109/ICC.2016.7510980 "
[7]S. K. Udgata, A. Mubeen, J. Chen, and W. Peng, “Wireless sensor network security model using zero knowledge protocol,” 2011 IEEE Int. Conf. Commun. ICC 2011, pp. 1–5, 2011."doi: 10.1109/icc.2011.5963368"
[8]A. Miyaji and K. Omote, “Efficient and optimally secure in-network aggregation in wireless sensor networks,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 6513 LNCS, no. 22700066, pp. 135–149, 2011. "doi:https://doi.org /10.1007/978-3-642-17955-6_10"
[9]X. Liu, Y. Shen, S. Li, and F. Chen, “A fingerprint-based user authentication protocol with one-time password for wireless sensor networks,” Proc. 2013 Int. Conf. Sens. Netw. Secur. Technol. Priv. Commun. Syst. SNS PCS 2013, pp. 9–12, 2013."doi: 10.1109/SNS-PCS.2013.6553825"
[10]A. Asaduzzaman, K. K. Chidella, and F. N. Sibai, “A smart data logger for enhancing data communication in Wi-Fi based mobile systems,” SoutheastCon 2015, pp. 1–6, 2015. "doi: 10.1109/SECON.2015.7132925"
[11]M. M. Nisar and A. Chatterjee, “Guided Probabilistic Checksums for Error Control in Low Power Digital-Filters,” 2008 14th IEEE Int. On-Line Test. Symp., pp. 239–244, 2008. "doi: 10.1109/IOLTS.2008.50"
[12]A. Berger, M. Pichler, D. Ciccarello, P. Priller and A. Springer, "Characterization and adaptive selection of radio channels for reliable and energy-efficient WSN," 2016 IEEE Wireless Communications and Networking Conference Workshops (WCNCW), Doha, Qatar, 2016, pp. 443-448."doi: 10.1109/WCNCW.2016.7552740"
[13]T. A. Alvar and R. Atan, “Algorithm analyzer to check the efficiency of codes,” 2011 Int. Conf. Inf. Technol. Multimed. “Ubiquitous ICT Sustain. Green Living”, ICIM 2011, no. November, 2011. "doi: 10.1109/ICIMU.2011. 6122740"
[14]Y. Lim, H.M. Kim, and S. Kang, “A Reliable Data Delivery Mechanism for Grid Power Quality Using Neural Networks in Wireless Sensor Networks,” Sensors, vol. 10, no. 10, pp. 9349–9358, 2010."doi: 10.3390/s101009349"
[15]T. Csóka and J. Polec, “Analysis of Additive Noise Characteristics in Indoor Wireless Sensor Networks,” IEEE International Conference on Computer as a Tool (EUROCON),2015."doi:10.1109/EUROCON.2015.7313779"
[16]A. Al-riyami, N. Zhang, and J. Keane, “An Adaptive Early Node Compromise Detection Scheme for Hierarchical WSNs,” IEEE Access, vol. 4, pp.4183-4206, 2016. "doi: 10.1109/ACCESS.2016.2594478"
[17]A. Sanchez-Macian, P. Reviriego, and J. A. Maestro, “Enhanced detection of double and triple adjacent errors in hamming codes through selective bit placement,” IEEE Trans. Device Mater. Reliab., vol. 12, no. 2, pp. 357–362, 2012. "doi: 10.1109/TDMR.2012.2186965"
[18]B. Cui and S. J. Yang, “NRE: Suppress Selective Forwarding attacks in Wireless Sensor Networks,” 2014 IEEE Conf. Commun. Netw. Secur. CNS 2014, pp. 229–237, 2014. "doi: 10.1109/CNS.2014.6997490"
[19]M. Jamalabdollahi and S. A. R. Zekavat, “Joint Neighbor Discovery and Time of Arrival Estimation in Wireless Sensor Networks via OFDMA,” IEEE Sens. J., vol. 15, no. 10, pp. 5821–5833, 2015."doi: 10.1109/JSEN.2015. 2449079"
[20]J. W. Wells, J. Natarajan, and A. Chatterjee, “Error resilient video encoding using Block-Frame Checksums,” Proc. 2010 IEEE 16th Int. On-Line Test. Symp. IOLTS 2010, pp. 289–294, 2010."doi:10.1109/IOLTS.2010. 5560186"
[21]P. Reviriego, M. F. Flanagan, S. F. Liu, and J. A. Maestro, “Error-detection enhanced decoding of difference set codes for memory applications,” IEEE Trans. Device Mater. Reliab., vol. 12, no. 2, pp. 335–340, 2012. "doi: 10.1109/TDMR.2012.2183873"
[22]T. Csóka, J. Polec, I. Il, and J. Dobo?, “Binary error models for Wireless Sensor Networks,” IEEE International Conference on Systems, Signals and Image Processing (IWSSIP), 2016. "doi:10.1109/IWSSIP.2016. 7502750"
[23]M. P. Singh and P. Kumar, “An Efficient Forward Error Correction Scheme for Wireless Sensor Network,” Procedia Technol., vol. 4, pp. 737–742, 2012."doi:https://doi.org/10.1016/j.protcy.2012.05.120"
[24]T. Hong, Y. Li, D. Mui, D. Lin, Z. A. Kaleq, and S. Mitra, “Quick Error Detection for Effective Post-Silicon Validation,” IEEE InternationalTest Conference (ITC), pp. 1–10, 2010."doi: 10.1109/TEST.2010.5699215"
[25]B. Nkom, “Concise schemes for realizing 1-Wire cyclic redundancy checks,” 3rd IEEE Int. Conf. Adapt. Sci. Technol. ICAST 2011, Proc., no. Icast, pp. 70–79, 2011. "doi: 10.1109/ICASTech.2011.6145157"
[26]S. Kaur and R. N. Mir,"Clustering in Wireless Sensor
Networks- A Survey", International Journal of Computer Network and Information Security(IJCNIS), Vol.8, No.6, pp.38-51, 2016. "doi: 10.5815/ijcnis.2016.06.05"
[27]S. I.Ibrahim, H. Abuhaiba and B. Hubboub,"Swarm Flooding Attack against Directed Diffusion in Wireless Sensor Networks", IJCNIS, vol.4, no.12, pp.18-30, 2012."doi: 10.5815/ijcnis.2012.12.02"
[28]S. Mittal, A. Aggarwal, and S.L. Maskara, "Contemporary Developments in Wireless Sensor Networks",IJMECS, vol.4, no.3, pp.1-13, 2012. "doi:10.5815/ijmecs. 2012.03.01"
[29]Y. Mohd Yussoff and H. Hashim,"Analysis of Trusted Identity Based Encryption (IBE-Trust) Protocol for Wireless Sensor Networks", IJWMT, vol.1, no.6, pp.52-58, 2011. "doi:10.1109/ICSGRC.2012.6287183"