A STRUCTURED REVIEW ON SECURITY AND ENERGY EFFICIENT PROTOCOLS FOR WIRELESS SENSOR NETWORKS

Published 31 Jan 2019 •  vol 122  • 


Authors:

 

Rekha, School of Electronics and Electrical Engineering, Lovely Professional University, Phagwara, Punjab, India

Mritunjay Kumar Rai, School of Electronics and Electrical Engineering, Lovely Professional University, Phagwara, Punjab, India

Gulshan Kumar, School of Computer Science and Engineering, Lovely Professional University, Phagwara, Punjab, India

Se-Jung Lim, Department of Computer Engineering, Chonnam National University, Republic of Korea

Abstract:

 

The main purpose of this article is to present the survey on secure and energy-efficient integrated protocols for WSNs and compile the latest developments in sensor networks, which act as a catalyst to new entrants to boost their interest. WSNs are a collection of large tiny sensors which sensed the information from environment and broadcast the information to sink nodes. WSNs are resources constrained in terms of energy, computation, communication and bandwidth etc. The utilization of these resources efficiently and security of collected information in WSNs are critical issues. The security and energy of WSNs play a crucial role in different areas like military, nuclear power plant, environmental monitoring etc. In this paper, we have focused on security issues, challenges and existing security techniques with efficient energy consumptions and complied overview for the same with future research direction. According to author’s best knowledge, there is no single article which presenting a combined review of energy efficient and secure routing protocols for WSNs. Therefore, the current paper is presenting the integrated protocols on security and energy for WSNs.

Keywords:

 

Wireless Sensor Networks, Security, Threats, Routing Protocols, Energy Efficiency

References:

 

[1] Ajaykumar, Notom, and Mrinal Sarvagya. "Secure and energy efficient routing protocol in wireless sensor network: A survey." In Advances in Computing, Communications and Informatics (ICACCI), 2017 International Conference on, pp. 2313-2322. IEEE, 2017.
[2] Akkaya, K. and Younis, M., 2005. A survey on routing protocols for wireless sensor networks. Ad hoc networks, 3(3), pp.325-349.
[3] Alasem, R., Reda, A. and Mansour, M., 2011. Location based energy-efficient reliable routing protocol for wireless sensor networks. Recent Researches in Communications, Automation, Signal processing, Nanotechnology, Astronomy and Nuclear Physics, WSEAS Press, Cambridge, UK.
[4] Al-Karaki, J.N., Ul-Mustafa, R. and Kamal, A.E., 2004. Data aggregation in wireless sensor networks-exact and approximate algorithms. In High Performance Switching and Routing, 2004. HPSR. 2004 Workshop on (pp. 241-245). IEEE.
[5] Bagula, A.B. and Mazandu, K.G., 2008, June. Energy constrained multipath routing in wireless sensor networks. In International Conference on Ubiquitous Intelligence and Computing (pp. 453-467). Springer, Berlin, Heidelberg.
[6] Basagni, S., Chlamtac, I., Syrotiuk, V.R. and Woodward, B.A., 1998, October. A distance routing effect algorithm for mobility (DREAM). In Proceedings of the 4th annual ACM/IEEE international conference on Mobile computing and networking (pp. 76-84). ACM.
[7] Bisht, R.S. and Mishra, S., 2013. Network structure and topology based routing techniques in wireless sensor network-A survey. International Journal of Computer Applications, 74(12).
[8] Braginsky, D. and Estrin, D., 2002, September. Rumor routing algorthim for sensor networks. In Proceedings of the 1st ACM international workshop on Wireless sensor networks and applications (pp. 22-31). ACM.
[9] Brar, G.S., Rani, S., Chopra, V., Malhotra, R., Song, H. and Ahmed, S.H., 2016. Energy efficient direction-based PDORP routing protocol for WSN. IEEE Access, 4, pp.3182-3194.
[10] Buragohain, C., Agrawal, D. and Suri, S., 2005, March. Power aware routing for sensor databases. In INFOCOM 2005. 24th Annual Joint Conference of the IEEE Computer and Communications Societies. Proceedings IEEE (Vol. 3, pp. 1747-1757). IEEE.
[11] Chebbi, W., Benjemaa, M., Kamoun, A., Jabloun, M. and Sahli, A., 2011, March. Development of a WSN integrated weather station node for an irrigation alert program under Tunisian conditions. In Systems, Signals and Devices (SSD), 2011 8th International Multi-Conference on (pp. 1-6). IEEE.
[12] Chen, B., Jamieson, K., Balakrishnan, H. and Morris, R., 2002. Span: An energy-efficient coordination algorithm for topology maintenance in ad hoc wireless networks. Wireless networks, 8(5), pp.481-494.
[13] Chen, D. and Varshney, P.K., 2007. On-demand geographic forwarding for data delivery in wireless sensor networks. Computer Communications, 30(14-15), pp.2954-2967.
[14] Chen, D., Zhang, Z., Tseng, F.H., Chao, H.C. and Chou, L.D., 2014. A novel method defends against the path-based DOS for wireless sensor network. International journal of distributed sensor networks, 10(7), p.654271.
[15] Chen, M., Gonzalez, S., Zhang, Y. and Leung, V.C., 2009, November. Multi-agent itinerary planning for wireless sensor networks. In International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness (pp. 584-597). Springer, Berlin, Heidelberg.
[16] Chen, M., Leung, V.C. and Mao, S., 2009. Directional controlled fusion in wireless sensor networks. Mobile Networks and Applications, 14(2), pp.220-229.
[17] Chen, M., Leung, V.C., Mao, S. and Yuan, Y., 2007. Directional geographical routing for real-time video communications in wireless sensor networks. Computer Communications, 30(17), pp.3368-3383.
[18] Chen, M., V. Leung, S. Mao, Y. Xiao, I. Chlamtac, 2009. Hybrid Geographical Routing for Flexible Energy-Delay Trade-Offs. IEEE Trans. Veh. Technol., 58 (4976-4988).
[19] Chen, M., Yang, L.T., Kwon, T., Zhou, L. and Jo, M., 2011. Itinerary planning for energy-efficient agent communications in wireless sensor networks. IEEE Transactions on Vehicular Technology, 60(7), pp.3290-3299.
[20] Chen, Z., He, M., Liang, W. and Chen, K., 2015. Trust-aware and low energy consumption security topology protocol of wireless sensor network. Journal of Sensors, 2015.
[21] Chen, Zhansheng, and Hong Shen. "A grid-based reliable multi-hop routing protocol for energy-efficient wireless sensor networks." International Journal of Distributed Sensor Networks 14, no. 3 (2018): 1550147718765962.
[22] Chennakesavula, P., Ebenezer, J. and Murty, S.S., 2012, October. Real-time routing protocols for wireless sensor networks: A survey. In Proceedings of the Fourth International Workshop on Wireless & Mobile Networks (WIMo), Coimbatore, India (pp. 26-28).
[23] Chipara, O., He, Z., Xing, G., Chen, Q., Wang, X., Lu, C., Stankovic, J. and Abdelzaher, T., 2006, June. Real-time power-aware routing in sensor networks. In Quality of Service, 2006. IWQoS 2006. 14th IEEE International Workshop on (pp. 83-92). IEEE.
[24] Chu, Maurice, Horst Haussecker, and Feng Zhao. "Scalable information-driven sensor querying and routing for ad hoc heterogeneous sensor networks." The International Journal of High Performance Computing Applications 16, no. 3 (2002): 293-313.
[25] Daniel I. C., 2016 ”Wireless Sensor Network Security Enhancement Using Directional Antennas: State of the Art and Research Challenges”, MDPI sensors, 2016, pp. 1-15.
[26] Datema, S., 2005. A case study of wireless sensor network attacks. Delft University of Technology, Delft University of Technology.
[27] Deng, Y., Wang, L., Elkashlan, M., Nallanathan, A. and Mallik, R.K., 2016. Physical layer security in three-tier wireless sensor networks: A stochastic geometry approach. IEEE Transactions on Information Forensics and Security, 11(6), pp.1128-1138.
[28] Deshmukh, L.R. and Potgantwar, A.D., 2015, June. Ensuring an early recognition and avoidance of the vampire attacks in WSN using routing loops. In Advance Computing Conference (IACC), 2015 IEEE International (pp. 61-66). IEEE.
[29] Đurišić, M.P., Tafa, Z., Dimić, G. and Milutinović, V., 2012, June. A survey of military applications of wireless sensor networks. In Embedded Computing (MECO), 2012 Mediterranean Conference on (pp. 196-199). IEEE.
[30] Eirini K. and Anastasios A. E., 2014, “Defending Jamming Attacks in Wireless Sensor Networks using Stackelberg Monitoring Strategies”, IEEE Symposium on Privacy and Security in Commutations, 2014, pp. 161-165.
[31] El-Haddad, S., Genet, M.G. and El-Hassan, B., 2008, October. Mobile wireless sensor networks using MDSAP, Model for a Hospital Application. In Wireless Communications, Networking and Mobile Computing, 2008. WiCOM'08. 4th International Conference on (pp. 1-6). IEEE.
[32] Elrahim, A.G.A., Elsayed, H.A., Ramly, S.E. and Ibrahim, M.M., 2010. An energy aware WSN geographic routing protocol. Universal Journal of Computer Science and Engineering Technology, 1(2), pp.105-111.
[33] El-Semary, A.M., 2012. Energy-Efficient Secure Routing Protocol Based on Roulette-Wheel and μTesla for Wireless Sensor Networks.
[34] Ettouijri, Y. and Salih-Alj, Y., 2014, April. Countermeasures against energy-efficient jamming on wireless sensor networks. In Multimedia Computing and Systems (ICMCS), 2014 International Conference on (pp. 916-920). IEEE.
[35] Felemban, E., Lee, C.G. and Ekici, E., 2006. MMSPEED: multipath Multi-SPEED protocol for QoS guarantee of reliability and. Timeliness in wireless sensor networks. IEEE transactions on mobile computing, 5(6), pp.738-754.
[36] Garg, A., 2015, September. Distance Adaptive Threshold Sensitive Energy Efficient Sensor Network (DAPTEEN) Protocol in WSN. In Signal Processing, Computing and Control (ISPCC), 2015 International Conference on (pp. 114-119). IEEE.
[37] Ge, Yanhong, Shubin Wang, and Jinyu Ma. "Optimization on TEEN routing protocol in cognitive wireless sensor network." EURASIP Journal on Wireless Communications and Networking 2018, no. 1 (2018): 27.
[38] Gu, W., Dutta, N., Chellappan, S. and Bai, X., 2011. Providing end-to-end secure communications in wireless sensor networks. IEEE transactions on network and service management, 8(3), pp.205-218.
[39] Guo, X., Leong, A.S. and Dey, S., 2016, January. Power allocation for estimation outage minimization with secrecy outage constraints. In Communications Theory Workshop (AusCTW), 2016 Australian (pp. 71-76). IEEE.
[40] Gupta, S.H., Singh, R.K., Bodi, J. and Chandhok, D., 2015, October. Evaluation & analysis of energy efficient extension to LEACH protocol for WSN. In Power, Communication and Information Technology Conference (PCITC), 2015 IEEE (pp. 686-690). IEEE.
[41] Hadjidj, A., Bouabdallah, A. and Challal, Y., 2011, June. Rehabilitation supervision using wireless sensor networks. In World of Wireless, Mobile and Multimedia Networks (WoWMoM), 2011 IEEE International Symposium on a (pp. 1-3). IEEE.
[42] He, D., Chen, C., Chan, S., Bu, J. and Yang, L.T., 2013. Security analysis and improvement of a secure and distributed reprogramming protocol for wireless sensor networks. IEEE Transactions on Industrial Electronics, 60(11), pp.5348-5354.
[43] He, H., Zhang, D., Wang, X., Liu, M., Zhang, W. and Guo, J., 2016. Multitask Learning-Based Security Event Forecast Methods for Wireless Sensor Networks. Journal of Sensors, 2016.
[44] He, J., Chen, J., Cheng, P. and Cao, X., 2014. Secure time synchronization in wirelesssensor networks: A maximumconsensus-based approach. IEEE Transactions on Parallel and Distributed Systems, 25(4), pp.1055-1065.
[45] He, T., Stankovic, J.A., Lu, C. and Abdelzaher, T., 2003, May. SPEED: A stateless protocol for real-time communication in sensor networks. In Distributed Computing Systems, 2003. Proceedings. 23rd International Conference on (pp. 46-55). IEEE.
[46] Heinzelman, W.R., Kulik, J. and Balakrishnan, H., 1999, August. Adaptive protocols for information dissemination in wireless sensor networks. In Proceedings of the 5th annual ACM/IEEE international conference on Mobile computing and networking (pp. 174-185). ACM.
[47] Hou, X., Tipper, D. and Kabara, J., 2004, March. Label-based multipath routing (LMR) in wireless sensor networks. In Proc. 6th International Symposium on Advanced Radio Technologies (ISART) (pp. 113-118).
[48] http://whatis.techtarget.com/definition/Confidentiality-integrity-and-availability-CIA date 21/9/16/ 12:14.
[49] Huynh, T.T., Dinh-Duc, A.V. and Tran, C.H., 2016. Delay-constrained energy-efficient cluster-based multi-hop routing in wireless sensor networks. Journal of Communications and Networks, 18(4), pp.580-588.
[50] Intanagonwiwat, C., Govindan, R. and Estrin, D., 2000, August. Directed diffusion: A scalable and robust communication paradigm for sensor networks. In Proceedings of the 6th annual international conference on Mobile computing and networking (pp. 56-67). ACM.
[51] Ji, S., Pei, Q., Zeng, Y., Yang, C. and Bu, S.P., 2011, December. An automated black-box testing approach for WSN security protocols. In Computational Intelligence and Security (CIS), 2011 Seventh International Conference on (pp. 693-697). IEEE.
[52] Jokhio, S.H., Jokhio, I.A. and Kemp, A.H., 2012. Node capture attack detection and defence in wireless sensor networks. IET wireless sensor systems, 2(3), pp.161-169.
[53] Kamilaris, A., Trifa, V. and Pitsillides, A., 2011, May. HomeWeb: An application framework for Web-based smart homes. In Telecommunications (ICT), 2011 18th International Conference on (pp. 134-139). IEEE.
[54] Kanthi, V.M., 2016, May. Tees-two-tier energy efficient secure scheme for increased network performance in wireless sensor networks. In Recent Trends in Electronics, Information & Communication Technology (RTEICT), IEEE International Conference on (pp. 628-632). IEEE.
[55] Karp, B. and Kung, H.T., 2000, August. GPSR: Greedy perimeter stateless routing for wireless networks. In Proceedings of the 6th annual international conference on Mobile computing and networking (pp. 243-254). ACM.
[56] Katarzyna M., Bogdan K. and Radoslaw N. (2016), “Multilevel Modeling of Distributed Denial of Service Attacks in Wireless Sensor Networks”, Hindawi Publishing Corporation, Vol. 2016, Article ID 5017248, pp. 1-13.
[57] Kaur, A., Sohal, H.S., Sharma, A.S. and Kaur, K., 2015, December. A rigid relationship based key security (rrbks) algorithm for wsn's. In Recent Advances in Engineering & Computational Sciences (RAECS), 2015 2nd International Conference on (pp. 1-6). IEEE.
[58] Kazerooni, A.A., Jelodar, H. and Aramideh, J., 2015. Leach and heed clustering algorithms in wireless sensor networks: a qualitative study. Advances in Science and Technology Research Journal, 9(25).
[59] Kesavan, V.T. and Radhakrishnan, S., 2016. Cluster based secure dynamic keying technique for heterogeneous mobile Wireless Sensor Networks. China Communications, 13(6), pp.178-194.
[60] Khalil, I., Bagchi, S. and Shroff, N.B., 2007. Liteworp: Detection and isolation of the wormhole attack in static multihop wireless networks. Computer networks, 51(13), pp.3750-3772.
[61] Khan, Muhammad Kamran, Muhammad Shiraz, Kayhan Zrar Ghafoor, Suleman Khan, Ali Safaa Sadiq, and Ghufran Ahmed. "EE-MRP: Energy-efficient multistage routing protocol for wireless sensor networks." Wireless Communications and Mobile Computing 2018 (2018).
[62] Khan, N.A., Saghar, K., Ahmad, R. and Kiani, A.K., 2016, January. RAEED-EA: A formally analysed energy efficient WSN routing protocol. In Applied Sciences and Technology (IBCAST), 2016 13th International Bhurban Conference on (pp. 346-349). IEEE.
[63] Kim, J., Moon, J., Jung, J. and Won, D., 2016. Security analysis and improvements of session key establishment for clustered sensor networks. Journal of Sensors, 2016.
[64] Kulik, J., Heinzelman, W. and Balakrishnan, H., 2002. Negotiation-based protocols for disseminating information in wireless sensor networks. Wireless networks, 8(2/3), pp.169-185.
[65] Le, T.N., Pegatoquet, A., Le Huy, T., Lizzi, L. and Ferrero, F., 2016. Improving energy efficiency of mobile WSN using reconfigurable directional antennas. IEEE Communications Letters, 20(6), pp.1243-1246.
[66] Lewis, M.G., Ogier, R.G. and Templin, F.L., 2004. Topology dissemination based on reverse-path forwarding (TBRPF). Topology.
[67] Li, D., Zhang, X. and Shang, Y., 2016, May. Joint Physical Network Coding and Destination Aided Cooperative Jamming for Secure Wireless Sensor Networks. In Vehicular Technology Conference (VTC Spring), 2016 IEEE 83rd (pp. 1-5). IEEE.
[68] Li, Lin, and Donghui Li. "An Energy-Balanced Routing Protocol for a Wireless Sensor Network." Journal of Sensors 2018 (2018).
[69] Li, Q., Aslam, J. and Rus, D., 2001, May. Hierarchical power-aware routing in sensor networks. In Proceedings of the DIMACS workshop on pervasive networking (pp. 47-52).
[70] Liang, W. and Liu, Y., 2007. Online data gathering for maximizing network lifetime in sensor networks. IEEE transactions on mobile computing, 6(1), pp.2-11.
[71] Liang, W., 2012, January. Constrained resource optimization in wireless sensor networks with mobile sinks. In Computing, Networking and Communications (ICNC), 2012 International Conference on (pp. 599-603). IEEE.
[72] Liang, W., Ruan, Z., Wang, Y. and Chen, X., 2016. RESH: A Secure Authentication Algorithm Based on Regeneration Encoding Self-Healing Technology in WSN. Journal of Sensors, 2016.
[73] Liau, Q.Y., Leow, C.Y. and Ding, Z., 2016. Physical layer security using two-path successive relaying. Sensors, 16(6), p.846.
[74] Lindsey, S. and Raghavendra, C.S., 2002. PEGASIS: Power-efficient gathering in sensor information systems. In Aerospace conference proceedings, 2002. IEEE (Vol. 3, pp. 3-3). IEEE.
[75] Liu, C. and Wu, J., 2006, October. Swing: Small world iterative navigation greedy routing protocol in manets. In Computer Communications and Networks, 2006. ICCCN 2006. Proceedings. 15th International Conference on (pp. 339-350). IEEE.
[76] Liu, Y., Dong, M., Ota, K. and Liu, A., 2016. ActiveTrust: Secure and trustable routing in wireless sensor networks. IEEE Transactions on Information Forensics and Security, 11(9), pp.2013-2027.
[77] Lu, Y., Zhai, J., Zhu, R. and Qin, J., 2016. Study of wireless authentication center with mixed encryption in WSN. Journal of Sensors, 2016.
[78] Luo, H., Ye, F., Cheng, J., Lu, S. and Zhang, L., 2005. TTDD: Two-tier data dissemination in large-scale wireless sensor networks. Wireless networks, 11(1-2), pp.161-175.
[79] Maheswari, S.U., Usha, N.S., Anita, E.M. and Devi, K.R., 2016, February. A novel robust routing protocol RAEED to avoid DoS attacks in WSN. In Information Communication and Embedded Systems (ICICES), 2016 International Conference on (pp. 1-5). IEEE.
[80] Manjeshwar, A. and Agrawal, D.P., 2001, April. TEEN: a routing protocol for enhanced efficiency in wireless sensor networks. In null (p. 30189a). IEEE.
[81] Manjeshwar, A. and Agrawal, D.P., 2002, April. APTEEN: A hybrid protocol for efficient routing and comprehensive information retrieval in wireless sensor networks. In ipdps (p. 0195b). IEEE.
[82] Markande, S.D., 2014, August. NS-2 implementation and comparison of ENABLE and HBQ protocol of access control scheme based on ECC for WSN security. In Advances in Communication and Computing Technologies (ICACACT), 2014 International Conference on (pp. 1-5). IEEE.
[83] Martincic, F. and Schwiebert, L., 2005. Introduction to wireless sensor networking (Vol. 1). chapter.
[84] Masdari, M. and Tanabi, M., 2013. Multipath routing protocols in wireless sensor networks: A survey and analysis. International Journal of future generation communication and networking, 6(6), pp.181-192.
[85] Mayank S., 2004, “Security in Wireless Sensor Networks” In ACM SenSys.
[86] Ming Lu, Y. and WS Wong, V., 2007. An energy‐efficient multipath routing protocol for wireless sensor networks. International Journal of Communication Systems, 20(7), pp.747-766.
[87] Murthy, S. and Garcia-Luna-Aceves, J.J., 1996. An efficient routing protocol for wireless networks. Mobile Networks and applications, 1(2), pp.183-197.
[88] Newsome, J. and Song, D., 2003, November. GEM: Graph EMbedding for routing and data-centric storage in sensor networks without geographic information. In Proceedings of the 1st international conference on Embedded networked sensor systems (pp. 76-88). ACM.
[89] Niculescu, D. and Nath, B., 2003, September. Trajectory based forwarding and its applications. In Proceedings of the 9th annual international conference on Mobile computing and networking (pp. 260-272). ACM.
[90] Panda, M. and Sethy, P.K., 2014, August. Network structure based protocols for Wireless Sensor Networks. In Advances in Engineering and Technology Research (ICAETR), 2014 International Conference on (pp. 1-10). IEEE.
[91] Pantazis, N.A., Nikolidakis, S.A. and Vergados, D.D., 2013. Energy-efficient routing protocols in wireless sensor networks: A survey. IEEE Communications surveys & tutorials, 15(2), pp.551-591.
[92] Pathan, K., AI-S., 2010, “Security of Self-Organizing Networks-MANET, WSN, VANET, WMN”, ISBN-13:978-1-4398-1920-3, Taylor and Francis Group, 2010.
[93] Pfleeger, C.P. and Pfleeger, S.L., 2002, “Security in Computing” Prentice Hall Professional, Upper Saddle River.
[94] Qian, M., Liu, C. and Zou, Y., 2016. Cooperative beamforming for physical-layer security in power-constrained wireless sensor networks with partial relay selection. International Journal of Distributed Sensor Networks, 12(3), p.9740750.
[95] Raja, M. Chithik. "The Minimum Cost Forwarding Using MAC Protocol for Wireless Sensor Networks." International Journal of Modern Engineering Research 2, no. 4 (2012): 4122-4127.
[96] Rajasekaran, K. and Balasubramanian, K., 2016. Energy Conscious based Multipath Routing Algorithm in WSN. International Journal of Computer Network and Information Security, 8(1), p.27.
[97] Rasheed, A. and Mahapatra, R.N., 2012. The three-tier security scheme in wireless sensor networks with mobile sinks. IEEE Transactions on Parallel and Distributed Systems, 23(5), pp.958-965.
[98] Ray, A. and De, D., 2016. Energy efficient clustering protocol based on K-means (EECPK-means)-midpoint algorithm for enhanced network lifetime in wireless sensor network. IET Wireless Sensor Systems, 6(6), pp.181-191.
[99] Raymond, D.R. and Midkiff, S.F., 2008. Denial-of-service in wireless sensor networks: Attacks and defenses. IEEE Pervasive Computing, 7(1).
[100] Razzaque, M.A., Alam, M.M., Mamun-Or-Rashid, M. and Hong, C.S., 2008. Multi-constrained QoS geographic routing for heterogeneous traffic in sensor networks. IEICE Transactions on communications, 91(8), pp.2589-2601.
[101] Ren, J., Zhang, Y., Zhang, K. and Shen, X., 2016. Adaptive and channel-aware detection of selective forwarding attacks in wireless sensor networks. IEEE Transactions on Wireless Communications, 15(5), pp.3718-3731.
[102] Roychowdhury, S. and Patra, C., 2010, August. Geographic adaptive fidelity and geographic energy aware routing in ad hoc routing. In International Conference (Vol. 1, pp. 309-313).
[103] Sadagopan, Narayanan, Bhaskar Krishnamachari, and Ahmed Helmy. "Active query forwarding in sensor networks." Ad Hoc Networks 3, no. 1 (2005): 91-113.
[104] Sadagopan, Narayanan, Bhaskar Krishnamachari, and Ahmed Helmy. "The ACQUIRE mechanism for efficient querying in sensor networks." In Sensor Network Protocols and Applications, 2003. Proceedings of the First IEEE. 2003 IEEE International Workshop on, pp. 149-155. IEEE, 2003.
[105] Sanchez, J.A. and Ruiz, P.M., 2009. Locally Optimal Source Routing for energy-efficient geographic routing. Wireless Networks, 15(4), pp.513-523.
[106] Sandhya, R. and Sengottaiyan, N., 2016, March. S-SEECH secured-Scalable Energy Efficient Clustering Hierarchy Protocol for Wireless Sensor Network. In Data Mining and Advanced Computing (SAPIENCE), International Conference on (pp. 306-309). IEEE.
[107] Shah, Rahul C., and Jan M. Rabaey. "Energy aware routing for low energy ad hoc sensor networks." In Wireless Communications and Networking Conference, 2002. WCNC2002. 2002 IEEE, vol. 1, pp. 350-355. IEEE, 2002.
[108] Sharma, R. and Grover, J., 2015, September. Mitigation of byzantine attack using enhanced cooperative bait detection and prevention scheme (ECBDPS). In Reliability, Infocom Technologies and Optimization (ICRITO)(Trends and Future Directions), 2015 4th International Conference on (pp. 1-6). IEEE.
[109] Shen, B., Shi-Yong Z., and Yi-Ping Z., 2006 "Cluster-based routing protocols for wireless sensor networks," Ruan Jian Xue Bao(Journal of Software), 2006, Vol. 17, No. 7, pp. 1588-1600.
[110] Shu, L., Zhang, Y., Yang, L.T., Wang, Y. and Hauswirth, M., 2008, December. Geographic routing in wireless multimedia sensor networks. In Future Generation Communication and Networking, 2008. FGCN'08. Second International Conference on (Vol. 1, pp. 68-73). IEEE.
[111] Shu, L., Zhang, Y., Yang, L.T., Wang, Y., Hauswirth, M. and Xiong, N., 2010. TPGF: geographic routing in wireless multimedia sensor networks. Telecommunication Systems, 44(1-2), pp.79-95.
[112] Singh, A., Rathkanthiwar, S. and Kakde, S., 2016, April. Energy efficient routing of WSN using particle swarm optimization and V-LEACH protocol. In Communication and Signal Processing (ICCSP), 2016 International Conference on (pp. 2078-2082). IEEE.
[113] Sokullu, R., Korkmaz, I., Dagdeviren, O., Mitseva, A. and Prasad, N.R., 2007, December. An investigation on IEEE 802.15. 4 MAC layer attacks. In Proc. of WPMC (Vol. 41, pp. 42-92).
[114] Son, S., Blum, B., He, T. and Stankovic, J., 2003. IGF: A state-free robust communication protocol for wireless sensor networks. Tec. Report Depart. Comput. Sci. Univ. Virginia.
[115] Teo, J.Y., Ha, Y. and Tham, C.K., 2008. Interference-minimized multipath routing with congestion control in wireless sensor network for high-rate streaming. IEEE Transactions on Mobile Computing, 7(9), pp.1124-1137.
[116] Tseng, C.H., Wang, S.H. and Tsaur, W.J., 2015. Hierarchical and dynamic elliptic curve cryptosystem based self-certified public key scheme for medical data protection. IEEE Transactions on Reliability, 64(3), pp.1078-1085.
[117] Uluagac, A.S., Beyah, R.A., Li, Y. and Copeland, J.A., 2010. VEBEK: Virtual energy-based encryption and keying for wireless sensor networks. IEEE Transactions on Mobile Computing, 9(7), pp.994-1007.
[118] Walters, J.P., Liang, Z., Shi, W. and Chaudhary, V., 2006. Security in distributed, grid, and pervasive computing. Wireless sensor network security: A survey.
[119] Wang, Z., Bulut, E. and Szymanski, B.K., 2009, June. Energy efficient collision aware multipath routing for wireless sensor networks. In Communications, 2009. ICC'09. IEEE International Conference on (pp. 1-5). IEEE.
[120] Ward, J.R. and Younis, M., 2015, October. A cross-layer defense scheme for countering traffic analysis attacks in Wireless Sensor Networks. In Military Communications Conference, MILCOM 2015-2015 IEEE (pp. 972-977). IEEE.
[121] Witt, M. and Turau, V., 2005, May. BGR: Blind geographic routing for sensor networks. In Intelligent Solutions in Embedded Systems, 2005. Third International Workshop on (pp. 51-61). IEEE.
[122] Xia, L., Chen, X. and Guan, X., 2004, December. A new gradient-based routing protocol in wireless sensor networks. In International Conference on Embedded Software and Systems (pp. 318-325). Springer, Berlin, Heidelberg.
[123] Xiao, D., Wei, M. and Zhou, Y., 2006, May. Secure-spin: Secure sensor protocol for information via negotiation for wireless sensor networks. In Industrial Electronics and Applications, 2006 1ST IEEE Conference on (pp. 1-4). IEEE.
[124] Xing, G., Lu, C., Pless, R. and Huang, Q., 2004, May. On greedy geographic routing algorithms in sensing-covered networks. In Proceedings of the 5th ACM international symposium on Mobile ad hoc networking and computing (pp. 31-42). ACM.
[125] Yadav, L. and Sunitha, C., 2014. Low Energy Adaptive Clustering Hierarchy in Wireless Sensor Network (LEACH). International journal of computer science and information technologies, 5(3), pp.4661-4664.
[126] Yao, Y., Cao, Q. and Vasilakos, A.V., 2015. EDAL: An energy-efficient, delay-aware, and lifetime-balancing data collection protocol for heterogeneous wireless sensor networks. IEEE/ACM Transactions on Networking (TON), 23(3), pp.810-823.
[127] Yao, Yong, and Johannes Gehrke. "The cougar approach to in-network query processing in sensor networks." ACM Sigmod record 31, no. 3 (2002): 9-18.
[128] Ye, F., Luo, H., Cheng, J., Lu, S. and Zhang, L., 2002, September. A two-tier data dissemination model for large-scale wireless sensor networks. In Proceedings of the 8th annual international conference on Mobile computing and networking (pp. 148-159). ACM.
[129] Ye, Fan, Alvin Chen, Songwu Lu, and Lixia Zhang. "A scalable solution to minimum cost forwarding in large sensor networks." In Computer Communications and Networks, 2001. Proceedings. Tenth International Conference on, pp. 304-309. IEEE, 2001.
[130] Yunkai, W., Yuming, M., Supeng, L. and Wentao, H., 2014. A low-overhead energy-efficient ARQ protocol for wireless sensor networks. China Communications, 11(10), pp.74-87.
[131] Zamalloa, M.Z., Seada, K., Krishnamachari, B. and Helmy, A., 2008. Efficient geographic routing over lossy links in wireless sensor networks. ACM Transactions on Sensor Networks (TOSN), 4(3), p.12.
[132] Zhang, Wenbo, Guangjie Han, Yongxin Feng, and Jaime Lloret. "IRPL: An energy efficient routing protocol for wireless sensor networks." Journal of Systems Architecture 75 (2017): 35-49.
[133] Zhang, Y., Yang, J., Li, W., Wang, L. and Jin, L., 2010. An authentication scheme for locating compromised sensor nodes in WSNs. Journal of Network and Computer Applications, 33(1), pp.50-62.
[134] Zhang, Z. and Zhou, H., 2009. Empirical examination of mobile ad hoc routing protocols on wireless sensor networks. International Journal of Computer Networks and Communications, 1(1), pp.75-87.
[135] Zhao, L., Kan, B., Xu, Y. and Li, X., 2007, September. FT-SPEED: A fault-tolerant, real-time routing protocol for wireless sensor networks. In Wireless Communications, Networking and Mobile Computing, 2007. WiCom 2007. International Conference on (pp. 2531-2534). IEEE.
[136] Zhong, Peijun, and Feng Ruan. "An energy efficient multiple mobile sinks based routing algorithm for wireless sensor networks." In IOP Conference Series: Materials Science and Engineering, vol. 323, no. 1, p. 012029. IOP Publishing, 2018.
[137] Zhou, J., Li, C., Cao, Q. and Shen, Y., 2008, June. An intrusion-tolerant secure routing protocol with key exchange for wireless sensor network. In Information and Automation, 2008. ICIA 2008. International Conference on (pp. 1547-1552). IEEE.
[138] Zia, T. and Zomaya, A., 2006, October. Security issues in wireless sensor networks. In Systems and Networks Communications, 2006. ICSNC'06. International Conference on (pp. 40-40). IEEE.
[139] Zorzi, M. and Rao, R.R., 2003. Geographic random forwarding (GeRaF) for ad hoc and sensor networks: energy and latency performance. IEEE transactions on Mobile Computing, 2(4), pp.349-365.

Citations:

 

APA:
Rekha, Kumar Rai, M., Kumar, G., & Lim, S.-J. (2019). A Structured Review on Security and Energy Efficient Protocols for Wireless Sensor Networks. International Journal of Advanced Science and Technology (IJAST), ISSN: 2005-4238(Print); 2207-6360 (Online), NADIA, 122, 49-74. doi: 10.33832/ijast.2019.129.05.

MLA:
Rekha, et al. “A Structured Review on Security and Energy Efficient Protocols for Wireless Sensor Networks.” International Journal of Advanced Science and Technology, ISSN: 2005-4238(Print); 2207-6360 (Online), NADIA, vol. 122, 2019, pp. 49-41. IJAST, http://article.nadiapub.com/IJAST/Vol122/5.html.

IEEE:
[1] Rekha, M. Kumar Rai, G. Kumar and S.-J. Lim, “A Structured Review on Security and Energy Efficient Protocols for Wireless Sensor Networks.” International Journal of Advanced Science and Technology (IJAST), ISSN: 2005-4238, NADIA, vol. 122, pp. 49-74, Jan. 2019.