Simulation using the Recursive Method in USN

Sensor networks are often deployed in unattended environments, thus leaving these networks vulnerable to false data injection attacks in which an adversary injects forged reports into the network through compromised nodes, with the goal of deceiving the base station or depleting the resources of forwarding nodes. Several research solutions have been recently proposed to detect and drop such forged reports during the forwarding process. Each design can provide the equivalent resilience in terms of node compromising. However, their energy consumption characteristics differ from each other. Thus, employing only a single filtering scheme for a network is not a recommendable strategy in terms of energy saving. It's very important the threshold determination for message authentication to identify. We propose the recursive contract net protocols which less energy level of terminal node in wireless sensor network.




References:
[1] Wang, G., Zhang, W., Cao, G., Porta, T.L.: On Supporting
Distributed Collaboration in Sensor Networks. In Proc. of
MILCOM (2003) 752-757.
[2] Akyildiz, I.F., Su, W., Sankarasubramaniam, Y., Cayirci, E.:
Wireless Sensor Networks: A Survey. Comput Netw 38(4)
(2002) 393-422.
[3] Ye, F., Luo, H., Lu, S.: Statistical En-Route Filtering of Injected
False Data in Sensor Networks. IEEE J. Sel. Area Comm. 23(4)
(2005) 839-850.
[4] Przydatek, B., Song, D., Perrig, A.: SIA: Secure Information
Aggregation in Sensor Networks. In Proc. of SenSys (2003)
255-265.
[5] Yang, H, Lu, S.: Commutative Cipher Based En-Route Filtering
in Wireless Sensor Networks. In Proc. of VTC (2003) 1223-1227.
[6] Zhu, S., Setia, S., Jajodia, S., Ning, P.: An Interleaved
Hop-by-Hop Authentication Scheme for Filtering of Injected
False Data in Sensor Networks. In Proc. of S&P (2004) 259-271.
[7] Zhang, Y., Yang, J., Vu, H.T.: The Interleaved Authentication for
Filtering False Reports in Multipath Routing based Sensor
Networks. In Proc. of IPDPS (2006).
[8] Ganesan, D., Govindan, R., Shenker, S., Estrin, D.:
Highly-resilient, Energy-efficient Multipath Routing in Wireless
Sensor Networks. In Proc. of SIGMOBILE (2001) 251-254.
[9] Zhang, W., Cao, G.: Group Rekeying for Filtering False Data in
Sensor Networks: A Predistribution and Local
Collaboration-based Approach. In Proc. of INFOCOM (2005)
503-514.
[10] B. P. Zeigler, H. Praehofer and T.G. Kim, Theory of Modeling
and Simulation, Academic Press, 2000.
[11] S.H. Chi and T.H. Cho, "Fuzzy Logic based Propagation
Limiting Method for Message Routing in Wireless Sensor
Networks," Lect. Notes Comput. Sc., vol.3983, pp.58-64, May
2006.
[12] Yu, Z., Guan, Y., "A Dynamic En-route Scheme for Filtering
False Data Injection in Wireless Sensor Networks," In Proc. Of
SenSys, pp. 294-295, 2005.
[13] Zhang, Y., Liu, W., Lou, W., Fang, Y., "Location-Based
Compromise-Tolerant Security Mechanisms for Wireless Sensor
Networks," IEEE J. Sel. Area Comm. Vol.24, pp. 247-260, 2006
[14] F. Li and J. Wu, "A Probabilistic Voting-based Filtering Scheme
in Wireless Sensor Networks," Proc. of IWCMC, pp. 27-32, Jul.
2006.
[15] Seo, Hee Suk, "Network security agent DEVS simulation
modeling," Simulation Modelling Practice and Theory, Elsevier
Science B.V., Vol. 14, Issues , pp. 481-492, Oct. 2005.