ISSN: 2229-371X

All submissions of the EM system will be redirected to Online Manuscript Submission System. Authors are requested to submit articles directly to Online Manuscript Submission System of respective journal.

A NOVEL ANALYTICAL APPROACH FOR THE PROTECTION OF THE WIRELESS NETWORK

Ravinder Gaur*1and D.B.Ojha2
  1. Scientist –C , Department of Science & Technology, New Delhi ,INDIA and M.Tech. Scholar Mewar University, Rajasthan)
  2. Department of Mathematics, Mewar University, Rajasthan, INDIA
Corresponding Author: Ravinder Gaur, E-mail: rgaur@nic.in
Related article at Pubmed, Scholar Google

Visit for more related articles at Journal of Global Research in Computer Sciences

Abstract

A novel analytical approach for the protection of the wireless network which may be used for the collection of data on the health of the transmission line is demonstrated in this paper . In present paper, we presented an error free secure wireless communication network security using distributed key management scheme based on several IP technologies, cryptographic method such as asymmetric public key cryptosystem. We used, Ordeal Random Data Encryption System (ORDES), fault detection method, cheater identification and verifiable secret sharing which will further increase the usability of communication channel and facilitate error less delivery of the data on wireless network.

Keywords

Wireless; network, communication; security

INTRODUCTION

With the current economic growth, the need for power is continuously increasing. Currently, there are several efforts to provide high-quality power in various fields are going on world wide [1]. With this trends research works into the diagnosis of high voltage equipment are actively being performed to discover fault symptoms and to analyze the faults in order to not allow the same fault in the future [2]. Most of the monitoring and analysis are done for the insulators and power lines [3]. Insulator are used to isolate the naked power lines and to support the lines mechanically [4].There are several tools and methods used to detect the faults in the transmission line which can be categorized as: thermal imaging cameras [5] , human eyes , electric fields, corona cameras, neon lamp methods [6] and knowledge based approaches such as deployment of Sensors on the transmission tower [9]. Since there are variety of malfunction and fault may occur at the transmission line, the inspection needs to be done without stopping the power transmission. Currently most of the inspections are done periodically for each electric tower relying on human visual detection by an expert in the task [7],[8].
This is real situation with low efficiency, reliability and high risk inspection [4] . To prevent the accident and to improve the inspection reliability, it is the time to replace the human operators with inspection robots which can collect the data on the heath of transmission line [4]. This may lead to reduce the Electric power transmission and distribution losses (% of output) in India was 24.45 as of 2009. Its highest value over the past 38 years was 28.65 in 2001, while its lowest value was 16.36 in 1971. Electric power transmission and distribution losses include losses in transmission between sources of supply and points of distribution and in the distribution to consumers, including pilferage [10]. Technology development in sensors, robotics, unmanned vehicle, satellite and wireless communication could be leveraged to enable the development of an effective automatic inspection system for transmission line/ tower monitoring applications. The system concept was defined based on the sensing needs such as system tempering due to terrorism, manmade encroachment, vegetation encroachment, gun shot at insulators , lightening etc. by deploying the various sensor as per the need on the instrumentation facility provision on power utility towers [9]. The data communication on various parameter of health of the transmission line will rely on wireless / fiber optic technology. This data may be collected by the “Central data base” directly from the sensor/Hub wirelessly using : RF mode ; via Satellite or cell phone network , unmanned airborne vehicle (UAV) , manned aerial vehicle , “line crawler” Robot traveling the length of the line[9].
In a wireless network, data are transmitted through an open space and any node in the coverage area can receive the radio signals. Moreover, in Wireless mesh networks (WMNs), the external environment can be much harsher due to the lack of central administration [11]. Security is a crucial and urgent problem in a wireless network as now a days the activity of unlawful event is happening in every part of the world and security of the transmission line is also a great concern for the nation. The present paper focused on the development of security system in wireless network using data cryptography technique. We are working on the security of a system which constitute Central data base” i.e. commander and a data collection vehicle (sensor , UAV, MAV, Robot) , the all conversation between Commander and date collection vehicle (sensor , UAV, MAV, Robot) to be held within the complete secure system so that unauthorized access to be neglected.
Bit commitment from any one-way function: one can create a bit commitment scheme from any one way function. The scheme relies on the fact that every one-way function can be modified to possess a computationally hard core predicate. Let w be a one way function, with j a hard core predicate. Then to commit to a bit e Participant picks a random input t and sends the triple (j, ω(t) , e+j(t) to robot where + denotes XOR, i.e. addition modulo2. To decommit Participant simply sends t to robot. This scheme is concealing because for robot to recover e he must recover j(t) .Since j is computationally hard core predicate , recovering j(t) from ω(t) with probability greater than one-half is as hard as inverting ω. The scheme bindingness depends greatly on whether or not w is injective.[13,14,15]
If participant wants to commit to some message m he just put in to the sealed envelope, so that whenever participant want to reveal the message to Robot, he opens the envelope. First of all the digital envelope should hide the message from: Robot should be able to learn m from the commitment. Second , the digital envelope should be binding , meaning with this that Participant can not change his mind about m , and by checking the opening of the commitment one can verify that the obtained value is actually the one Participant had in mind originally[12].

PRELIMINARIES

image
image
(a) If a dishonest participant may deliver an incorrect key piece or if there is anything wrong in date transmission , the correct secret key SK cannot be reconstructed
(b) If there is a malicious attacker among the n participants , it may deliberately deliver a fake key piece to other and , at the same time , receive all the correct key piece from others. Then , only it can reconstruct the correct secret key SK while others who receive a faked piece cannot
(c) In a wireless mobility environment, an attacker can attack a holder and break one key piece in a limited time and then move to attack all u holders and acquire the u key pieces so as to calculate the shared secret key SK.
Let us consider the matrix equation of the form WUQ where W is a (u x u ) , U is (u x1) and Q is a random (1 x 1 ) matrix.
image
image
image

CONCLUSION

Our process has advantage that it is using for (u-1) independent variable, then form public/private key. It also reduce noise introduced by the environment during the transmission.

References

  1. D. Kang, “On the study of the defective insulator detection on the power distribution line” Korea inf. Commun. Soc. Vol.25,no.6, pp.46-51 Jun.2000.
  2. J.Jin, C.S.Chang, T. Hoshino, M. Hanai, and N. Kobayashi, “Classification of partial discharge event is gas insulated substations using wavelet packet transform and neural network approaches,” Proc. Ins.Elec. Eng. Sci., Meas., Technol., vol.153 no.2,pp 55-63 Mar.2006
  3. Z.Li, Y. Ruan , and F. Zhang , “ A new posture plan for the inspection robot capable of clearing obstacles in power transmission line maintenance,” in Proc. IEEE Int. Conf. Power Energy Eng.,Mar.2009 ,pp1-4
  4. Y.Cheng, C.Li , and X. Huang, Study of Corona discharge pattern on high voltage transmission lines for inspecting faulty porcelain insulators,” IEEE Trans. Power Del., vol.23 ,no.2, pp. 945-952 , Apr.2008
  5. M. Naghedolfeizi, S. Arora, S. Garcia, “Performance analysis of a high-end CPU under a Heavy computational load and varying RAM amount using thermal imaging techniques” in Proc. IEEE Int. Conf. Autitestcon, Sep.2005 ,pp. 574-577
  6. G.C. Carter and P.B. Abraham , “Estimation of source motion from time delay and time compression measurements.” J. Acoust. Soc. Amer., vol.67,no.3 ,pp.830-832 , Mar. 1980
  7. P.C. Meuse and H.F.Silverman , “Characterization of talker radiation pattern using microphone array ,”in Proc. IEEE Int. Conf. Acoust., Speech , Signal Process., May’1998 , vol.1 pp 245 -248.
  8. T. Yamada , S. Nakamura , and K. Shikano , “ Hands-free speech recognition based on 3-D viterbi search process., in Proc. IEEE Int. Conf. Acoust., Speech , Signal Process., May 1998 ,vol.1,pp.245-248
  9. Future Inspection of the Overhead Transmission line.EPRI, Palo Alto, CA:2008 , 1016921
  10. International Energy Agency (IEA Statistics © OECD/IEA, http://www.iea.org/stats/index.asp), Energy Statistics and Balances of Non-OECD Countries and Energy Statistics of OECD Countries, and United Nations, Energy Statistics Yearbook.
  11. Peng Xiao, Jinghsa He and Yingfang Fu “Distributed group key Management in Wireless Mesh Networks,” in International Journal of Security and its Applications, vol.6, No.2, April’2012
  12. “A fuzzy commitment scheme with McEliece’s Cipher” [ISSN 1842-6298 (electronic) volume 5 (2010) 73-82 http://www.utgjiu.ro/math/sma
  13. M. Alabbadi and S.B. Wicker , “ A digital signature scheme based on linear error correcting block codes, In Josef Piperzyk and ReihanahSafavi –Naini, editors , Asiacrypt ’94, 238-248 . Springer –Verlag, 1994. LNCS No. 917.
  14. V. Guruswami and M. Sudan , Improved decoding of reed –solomon and algebraicgeometeric codes , In FOCS’98, 28-39 , IEEE Computer Society ,1998
  15. W.W. Peterson , “Encoding and error correction procedures for Bose-Chaudhuri codes ( Russian. English original) [J] Kibern. Sb. 6, 25-54 (1963); translation from IRE Trans. Inform Theory IT-6 , 459-470 (1960) . MR0118576 (22#9349).
  16. Ramveer Singh and D.B.Ojha, “An Ordeal Random Data Encryption Scheme (ORDES)”International Journal of the Computer, the Internet and Management Vol.18.No.3 (September-December2010pp38-50.
  17. V Pless, Introduction to theory of Error Correcting Codes Willey , New York 1982
  18. A.A. Al-saggaf and H.S. Acharya, A Fuzzy Commitment Scheme, IEEE International Conference on Adavances in Computer Vision and Information Technology 28-30 November 2007 – India