You are on page 1of 11

This article has been accepted for publication in a future issue of this journal, but has not been

fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2978303, IEEE Access

Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000.
Digital Object Identifier 10.1109/ACCESS.2019.DOI

MAC-AODV based Mutual Authentication


Scheme for Constraint Oriented
Networks
MUHAMMAD ADIL1 , RAHIM KHAN2 , MOHAMMED AMIN ALMAIAH3 , MOHAMMED
AL-ZAHRANI4 , Muhammad Zakarya2 ,Muhammad Saeed Amjad1 , Rehan Ahmed1
1
Department of Computer Science, Virtual University, Pakistan
2
Department of Computer Science, Abdul Wali Khan University Mardan, Pakistan
3
Computer and Information Science, King Faisal University, Al-Ahsa, Saudi Arabia
4
Computer Networking, King Faisal University, Al-Ahsa, Saudi Arabia
Corresponding authors: Rahim Khan (e-mail: rahimkhan@awkum.edu.pk.

ABSTRACT Wireless sensor networks (WSNs) is an infrastructure free organization of various operational
devices. Due to their overwhelming characteristics, these networks are used in different applications. For
WSNs, it is necessary to collect real time and precise data as critical decisions are based on these readings
in different application scenarios. In WSNs, authentication of the operational devices is one the challenge
issue to the research community as these networks are dynamic and self-organizing in nature. Moreover,
due to the constraint oriented nature of these devices a generalized light-weight authentication scheme is
needed to be developed. In this paper, a light-weight anonymous authentication techniques is presented
to resolve the black-hole attack issue associated with WSNs. In this scheme, Medium Access Control
(Mac) address is used to register every node in WSNs with its nearest cluster head(CH) or base station
module(s). The registration process is performed in an off-line phase to ensure authenticity of both legitimate
nodes and base stations in an operational network. The proposed technique resolves the black-hole attack
issue as an intruder node needs to be registered with both gateway and neighbouring nodes which is not
possible. Moreover, a hybrid data encryption scheme, elliptic curve integrated encryption standard (ECIES)
and elliptic curve deffi-hellman problem (ECDDHP), is used to improve authenticity, confidentiality and
integrity of the collected data. Simulation results show the exceptional performance of the proposed scheme
against field proven techniques in terms of minimum possible end-to-end delay & communication cost,
maximum average packet delivery ratio and throughput in presence of malicious node(s).

INDEX TERMS WSNs, AODV protocol, Black Hole attacks, MAC Based AODV, Authentication.

I. INTRODUCTION tive process which is used to verify the identity of both


sender and receiver modules. Before initiation of the actual
IRELESS sensor networks (WSNs) play a vital role
W in automating and upgrading different parts of our
daily life activities such as patients diagnosis, smart homes
communication process, any board or device interested in
sharing of information must prove its identify, i.e., it is an
authentic node, to the receiving device and vice versa [4].
or offices, parking, safety and security measures etc. Sen-
Usually in WSNs, Sensor boards or devices are limited in
sors embedded devices, i.e., sensor boards, are deployed to
terms of processing, communication, power and sensing
collect real time data such as detection of movable objects
capabilities. Therefore, for these networks, authentication
in smart homes application or pulse count in health care or
process is needed to light-weight and efficient particularly
intruder detection in military application [1], [2]. Generally
in terms of processing and power consumption to avoid or
in WSNs, data collected by sensor boards, which consists
prevent various attacks such as black-hole, man-in-middle
of confidential and sensitive information, is transmitted to
and reply etc [5].
a central location, i.e., gateway or server, through either
direct or multi-hop communication mechanism [3]. This
sensitive data needs to be collected and accessed solely In literature, various authentication schemes have been
by authenticated device(s) in an operational network. Au- proposed to secure the collected data by ensuring devices
thentication of operational devices in WSNs is a primi- authenticity prior to the initialization of the transmission
VOLUME 4, 2016 1

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2978303, IEEE Access

process i.e., actual data transmission [6]–[8]. Although, 5) The proposed approach uses minimum (possible)
these techniques have resolved the security problem as- number of XOR operations and hash functions.
sociated with constraint oriented networks, they incur a 6) Various claims of the proposed approach is justified
comparatively higher computational and communication with appropriate simulation measures.
cost. The complexity of an authentication scheme has a The remaining paper is organized as follows. In subse-
direct correlation with the performance of an operational quent sections II, an overview of the literature, preferably
network in general and WSN in particular. Usually, ex- closely linked to the problem addressed such as black-hole
isting techniques have utilized various cryptosystems, i.e., attacks, is presented. In section III, a detail description of
symmetric, asymmetric and hybrid systems, to guarantee the proposed methodology with mathematical modelling
authenticity, integrity and confidentiality of both data and is presented. In subsequent section, an informal security
devices [9]. Point-to-point authentication among nodes analysis of the proposed scheme is presented. In section V,
of an operational constraint oriented network is achieved various simulation parameters and results are discussed in
through extensible authentication protocols, P2P, IPsec and detail. Finally, concluding remarks are given.
host identity mechanism [10]–[13]. Likewise, trust based
authentication and extended ad-hoc on demand distance II. LITERATURE REVIEW
vector (EAODV) were presented to address the black- Authentication of devices in an operational network is a
hole attack issue associated with the constraint oriented challenging issue for the research community in general
networks [14]. Moreover, a two tier approach is proposed and networks of resource limited devices in particular
in literature to address this issue particularly the black-hole [16]. As these networks, i.e., WSNs and Internet of things
attack problem [15]. Although, these techniques perform (IoTs), have limited processing and transmission powers
exceptionally well in resolving the authenticity and confi- subjected to the devices’ infrastructure i.e., processors and
dentiality issues, but have compromised either on the com- Xbee modules [17]. Hence, authentication scheme(s) for
plexity of the schemes or authenticity of the operational these constraints oriented networks must be light-weight
devices or both. These compromises lead to the black-hole in terms of excessive processing and communication over-
attack in constraint oriented networks. For example in both heads. Moreover, authentication scheme(s) need to resolve
AODV and EAODV authentication schemes, a malicious or prevent majority of the possible threats or attacks such
node is able to deceive a neighbouring node or gateway or as black-hole, jamming, tempering, and Sybil etc.
both.
To address the authentication issue, various techniques
In this paper, a light-weight mutual authentication have been presented in literature. A complete review of
scheme for WSNs is presented to address the authentic- those mechanisms is beyond the scope of this paper,
ity and confidentiality issues associated with an opera- therefore, a comprehensive review of existing methodolo-
tional network particularly WSNs and IoTs. The proposed gies which are closely linked to the proposed approach
scheme is not only reliable in terms of the operational is presented. Initially, AODV based methods were used
devices’ authenticity issue, but it is also computationally to secure the constraint oriented networks against the
efficient as described in the results section. A detailed aforementioned attacks particularly black-hole [18], [19].
description of the proposed MAC based registration pro- These protocols have ensured the loop free structure of the
cess is depicted in Figure. 1 where both scenarios were operational networks, i.e., WSNs and IoTs, with proper
presented i.e., a legitimate node Ci and intruder node routes management system through a sequence of RREQ
Ak request and response process with the concerned base and RREP messages. However, these techniques solely
station Sj . In figure 1, green lines represent the commu- rely on reliability of the neighbouring node which is not
nication between legitimate nodes and BS whereas red always possible in the resource limited networks. A trusted
lines are used to describe request initiation process of the model based authentication scheme was proposed by Liu.
malicious node(s) with the nearest BS. Y et al. [20] to address the black-hole issue in WSNs.
This model generates various routing paths with prior in-
formation about the attacker behaviours and compromised
The main contributions of this research work, particu-
regions, which are susceptible to the malicious node(s), in
larly from WSNs’ perspective, are described below.
WSNs. A node interested in transmission finds a trusted
1) A hybrid device authentication and communication neighbour(s) via searching in its own trust database. This
algorithm process not only secures the communication, but it im-
2) A node Ci is Authentic iff its MAC address is proves the success ratio of packets. A chaotic feature based
registered with the concerned BS. technique known as BP-AODV is presented by El-Semary
3) Avoidance measures for the black-hole attack et al. [21] to resolve the black hole issue in mobile ad-
through MAC address registration scheme in off-line hoc networks (MANETs). Although, this scheme is very
phase. effective against routing attacks, but the authentication
4) A hybrid data encryption scheme for the resource is an energy consuming process. A forge packet based
limited devices to improve integrity and reliability routing infrastructure, which is an enhanced version of
of the collected or transmitted data. the ad hoc on demand vector routing(AODV) scheme
2 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2978303, IEEE Access

Note:
The same authentication mechanism is followed
for are all legitimate nodes, they are participating
Network Cloud in the WSNs.
BS MAC TABLE
Ci MAC = BS MAC LIST
The malicious node are also shown, whose request
Ci MAC BS MAC
is not entertained by designated BS, because the
Allow communication
malicious node MAC address doesn t match the
BS MAC list.

Legitimate Device Ci Auth Req to BS

Ci MAC BS MAC table Allow communication

Malicious Node

BS MAC TABLE
Ai MAC = BS MAC LIST
Ai MAC BS MAC
deny communication

FIGURE 1: Request Initiation Process of both Legitimate and Intruder Node with the Concerned Base Station in an
Operational Network

[22], [23], is presented to address the black-hole issue nication to prefer a trusted path over the shortest path
[24]. Fake route request RREQ messages, that is strongly in an operational network [26]. The trust value of every
correlated to the original messages, are transmitted to intermediate node is computed, preferably after 0.07 sec,
identify malicious nodes in WSNs. As these messages are using their packets and PREQs forwarding abilities. This
known to the legitimate nodes,therefore, only malicious scheme is embedded in AODV based routing mechanism
nodes will reply. A sensor node behaviours based routing to prevent the black-hole attack. Likewise, an alternative
infrastructure is presented by Sina et al. [25] to address the approach where cross-checking of nodes, i.e., sender and
black-hole issue. Usually, a malicious node replies (rout neighbour to forward it further, is thoroughly performed to
reply RREP) to each and every route request (RREQ) safeguard the network from black-hole attacks. To achieve
messages received from neighbouring nodes. Moreover, this, every node has to maintain additional information in
the malicious node has the minimum possible hop count its routing table in the form of zero and one where 1 and 0
than legitimate nodes which is embedded in its RREP represent true and false values. Similarly, an AODV based
message(s). A malicious node has maximum RREP and scheme was presented by MR Hassan et al. [27] which is
minimum RREQ messages in the network whereas a specifically designed for the smart meter networks. It uses
legitimate node frequently initiates the rout request RREQ two functions i.e., function-I updates sequence number at
messages in the network. A neighbouring node activity destination, if any RREQ is received whereas function-II
based mechanism was presented to address the black- denies DRREP acknowledgement from intruder node(s).
hole issue associated with point-to-point (P2P) devices Although, these techniques provides different ways to
networks [13]. For example, if a device, i.e., Node-A, resolve the black-hole issue, however, these techniques
sends a packet to another device, i.e., Node-B, then digital are either applications specific or complex. Moreover, the
signature is used by Node-A to sign the packet which probability of black-hole attack still exist and needed to
is verified by Node-B or other neighbouring devices via addressed. A three-phase registration and authentication
information maintained in their activity tables. Legitimate scheme were presented by Kumar et al. [28] to address the
neighbouring nodes simply ignores this packet where a device authenticity issue associated with resource limited
malicious or intruder node sends a PREPs message that is networks. Although, this scheme was convincing as far
unsigned. Similarly, a timer based baited technique which as device authenticity is concerned, but it was overlay
consists of two phases was presented to resolve the black- complex (due to three phases authenticity). Moreover,
hole issue [15]. A legitimate node uses a bait timer, i.e., 5 this scheme creates various overheads and compromises
usec, to generate and broadcast a message embedded with on lifetime of both individual devices and network. Sim-
fake ID which is used to identify malicious nodes in its ilarly, a distributed query based authentication scheme
closed proximity. A trust value based routing mechanism was proposed by Xue et al. [29]. However, this scheme
is presented which bounds a node interested in commu- compromises on lifetime of individual nodes as these
VOLUME 4, 2016 3

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2978303, IEEE Access

devices are bounded to use a complex encryption and OFFLINE REGISTRATION PHASE
decryption scheme. Sensing Device Ci Base station BS/Gateway G

Ci ()
Start registration Process
Ci Generate Packet
III. PROPOSED METHODOLOGY: A HYBRID Palin text (Packet) = (src ds 48 bits MAC AODV)
APPROACH Cipher Text = Et
Bc = ECIES ECDDHP
To resolve the aforementioned issue, i.e., black-hole attack Compute Hash Fun= H (Bc Pkt)
Et = H (Bc Pkt)
specifically in the resource limited networks, a hybrid Encrypted packet
approach consists of medium access control (MAC) and H (Bc Pkt)
AODV based protocol (MAC-AODV) is presented. Every Encrypted packet

device Ci ∈ W SN s must have a valid MAC address BS Compute = Decrypt Encrypted packet
Et = H (Bc Pkt)
that is shared with the concerned or nearest base station Compute Hash Fun= H (Bc Pkt)
Bc = ECIES ECDDHP
module Sj , particularly in offline phase, using appropriate Palin text (Pkt) = (src ds 48 bits MAC AODV)
cryptographic measures. The base station Sj decrypt this BS compute MAC (Ci)= ARP (Palin text Pkt Header)
BS = Store 48 bits MAC of Ci
information and stores the device Ci in a repository or data BS compute = (src ds 48 bits MAC AODV)
Bc = ECIES ECDDHP
dictionary i.e., MAC table. When a device, i.e., either a Compute Hash Fun= H (Bc Pkt)
legitimate node Ci or an intruder node Ak , request to ini- Et
Encrypted packet
= H (Bc Pkt)

tiate the communication process with base station Sj then


H (Bc Pkt)
its authenticity is confirmed using MAC table information. Encrypted packet
Moreover, various encryption algorithms were incorpo- Ci Compute = Decrypt Encrypted packet
rated in the proposed technique to achieve integrity and Et = H (Bc Pkt)
Compute Hash Fun= H (Bc Pkt)
confidentiality of the collected data in the constraint ori- Bc = ECIES ECDDHP
Palin text (Pkt) = (src ds 48 bits MAC AODV)
ented networks i.e., WSNs. The proposed hybrid scheme Ci store information of ECIES, ECDDHP and routing in their memory
Registration Phase of Ci completed successfully.
consists of two phase 1) Registration phase 2) Operational
phase. FIGURE 2: Offline Phase: Devices Registration Process

A. DEVICE REGISTRATION PHASE


In this phase which is off-line, every node or device Ci preferably after the deployment phase through MAC ad-
in WSNs generates a request message which includes dressing scheme where i = 1, 2, 3, ...n and j = 1, 2, 3...m
its MAC address information and encrypts it using well- such that m < n. It is to be noted that parameters m
known encryption methods i.e., elliptic curve deffi-hellman and n are adjusted according to the application require-
problem (ECDDHP) and elliptic curve integrated encryp- ments. Moreover, every Sj maintains a registration table
tion scheme (ECIES). In addition to the 48-bits MAC , i.e., M ACT able, where member nodes information is
address, source and destination address information is stored, i.e., Ci ∈ Sj . A device/node Ci is allowed to
included in the message generated by Ci . The encrypted trigger the communication process with a particular Sj
message is sent to the concerned or nearest base station iff Ci is registered with Sj i.e., Ci ∈ member(Sj ) or
Sj which decrypt it using the aforementioned methods to Ci ∈ M ACT able(Sj ). For example, when a device C1 ∈
collect the MAC address of sending device Ci . Sj adds the member(Si ) initiates the communication process with
Ci ‘s MAC address the data dictionary i.e., MAC table in its concerned base station that is Ci sends an encrypted
this case. When MAC address is added to the MAC table request message to the base station SJ . The concerned Sj
then Sj sends a confirmation message to the concerned module decrypts this message which contains requesting
Ci in cypher text form. The concerned device or node Ci device information such as 48 bit MAC address, source
decrypt this message and updates it routing table entries. and destination addresses. The concerned base station Sj
A detailed decryption of the off-line phase is presented ensures authenticity of the requesting device Ci through
in Figure. 2. Moreover, the registration (off-line phase) a cross-checking mechanism i.e., search the requesting
process is completed before the deployed network becomes device MAC address in its MAC table. If a match is
operational i.e., starts it main function to achieve its target encountered, that is M AC(Ci ) ∈ Registered(M AC),
or goals. Therefore, the entrance probability of an intruder then requesting device Ci is allowed to start the communi-
device Ak is almost negligible particularly in registration cation activity that is transmission of its collected data. A
(off-line) phase. An intruder device Ak entry, specifically complete description of this activity is depicted in Figure.
in off-line phase, is possible only if there is an adversary in 3.
the deployment team.

B. OPERATIONAL PHASE : LEGITIMATE DEVICE C. OPERATIONAL PHASE : MALICIOUS DEVICE


IDENTIFICATION IDENTIFICATION
Every node Ci ∈ W SN s is needed to be registered with Conversely, if the requesting device Ak is a malicious
the nearest base station Sj as described in subsection III-A or adversary node then ,surely, it MAC address will not
4 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2978303, IEEE Access

Authentication Phase of legitimate node in operational network Malicious node (Ai) identification in operational network
Sensing Device Ai Base station BS/Gateway G
Sensing Device Ci Base station BS/Gateway G
Ci () Ai ()
Start registration Process Start registration Process
Ci Generate Packet Ai Generate Packet
Palin text (Packet) = (src ds 48 bits MAC AODV) Palin text (Packet) = (src ds 48 bits MAC AODV)
Cipher Tex = Et Cipher Tex = Et
Bc = (ECIES ECDDHP) Bc = (ECIES ECDDHP)
Compute Hash Fun= H (Bc Pkt) Compute Hash Fun = H (Bc Pkt)
Et = H (Bc Pkt) Et = H (Bc Pkt)
Encrypted packet
H (Bc Pkt) Encrypted packet
Encrypted packet

BS Compute =Decrypt Encrypted packet H (Bc Pkt)


Encrypted packet
Et =H (Bc Pkt)
Compute Hash Fun =H (Bc Pkt)
BS =Rx (Et)
Bc =ECIES ECDDHP
Et = H (Bc Pkt)
Palin text (Pkt) =(src ds 48 bits MAC AODV)
Compute Hash Fun = H (Bc Pkt)
BS comp MAC (Ci) =ARP (Palin text Pkt Header)
Bc = ECIES ECDDHP
BS Match MAC of Ci=MAC MAC Table
Palin text (Pkt) = (src ds 48 bits MAC AODV)
Accept Pkt =Ci
BS compute MAC (Ai) = ARP (Palin text Pkt Header)
BS compute =(src ds 48 bit MAC AODV) BS Match MAC of Ai = MAC MAC Table
Bc =ECIES ECDDHP Reject Message Pkt = Ai
Compute Hash Fun =H (Bc Pkt) Store Ai MAC = Blacklist Table
Et =H (Bc Pkt)
Encrypted packet Broadcast alarm message

H (Bc Pkt)
Encrypted packet Cn and BS Store Ai existence info
Ai Message Pkt request is denied
Ci Compute = Decrypt Encrypted packet BS prevent Ai attack
Et = H (Bc Pkt) Ai MAC in blacklist for admin info
Compute Hash Fun= H (Bc Pkt)
Bc = ECIES ECDDHP Malicious node identification process successfully completed
Palin text (Pkt) = (src ds 48 bits MAC AODV)
Ci store acknowledgement info of Pkt.
Authentication process completed successfully.
Now Ci share information based on their events FIGURE 4: Operational Phase: An Intruder Node Request
Initiation Process with Base Station
FIGURE 3: Operational Phase: A legitimate Node Request
Initiation Process with Base Station where Ti represents the time needed for a request message
generated a Ci to reach its destination i.e., Sj and Tr is
the registration confirmation response time from Sj . Tp
be registered with any base station Sj in an operational
is used to differentiate the malicious nodes/devices Ak
network and it is a mandatory step, particularly in the
responses from legitimate one. Every legitimate device Ci
proposed mechanism, to initiate a communication process
waits for the confirmation response from Sj until Tp is
with any Sj ∈ W SN s. Hence, its request is denied by
expired which means either the request or the response
the concerned Sj as M AC(Ak ) ∈ / M ACtable(Sj ) where
is lost. Therefore, the process is repeated i.e., Ci resends
k = 1, 2, 3..... Additionally, every neighbouring node
the request packet to the concerned Sj for initiating a
resides in closed proximity, i.e., Ci ∈ Sj , are informed
communication process.
about this malicious activity. The requesting process of Ak
to initiate a communication session with a base station is
Theorem-1: A device Ci generates an authentication
depicted in Figure. 4.
or data processing request with the concerned Sj iff
Ci ∈ member(Sj ).
The MAC based registration process of every Ci with
Proof: Lets assume that, an intruder node Ak initiates an
its nearest Sj minimizes the probability of Ak in the oper-
authentication request to the nearest sink Sj by sending its
ational WSNs. Moreover, the registration process of nodes
MAC address. Sj will authenticate the requesting device
Ci with a particular Sj is performed in an off-line phase as
Ak by triggering a lookup operation where MAC of Ak
described above and Sj are prohibited to register further
is searched in registered MAC addresses table Tj . Since, a
MAC addresses once the networks become operational.
match is not available for the MAC of Ak , hence, Sj denies
Hence, an intruder node Ak didn’t find a way to mimic
the request of Ak or simply ignore it.
a legitimate node Ci ∈ Sj and starts communication.
Conversely, if a legitimate node Ci initiates an authenti-
Additionally, in the proposed scheme, every device Ci is
cation request to the concerned Sj then it will be verified
assumed to have the ability to communicate directly with
successfully as MAC of Ci ∈ member(Sj ).
the concerned Sj in an operational network.
Hence, only a legitimate node Ci , Ci ∈ member(Sj )
initiates a request to process the collected data.
Moreover, every device Ci in an operational network has
Theorem-2: An authentication request is processed by a
a defined waiting time, i.e., back-off time which is the time
legitimate sink node Sj only.
needed for a particular Ci to receive confirmation response
Proof: Assume that an intruder node Ak intercepts an
from the concerned Sj module.
authentication request destined for a particular Sj . Ak
Tp = Ti (REQ) + Tr (RES) (1) needs to process this request within stipulated time i.e.,
VOLUME 4, 2016 5

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2978303, IEEE Access

waiting time of a legitimate device Ci represented by Tp based gateways to prohibit unauthentic devices Ak from
to receive an authentication process confirmation from the communication either with an Sj or Ci in an operation
intended Si . Every device stores this information at the network specifically resource limited. ACL facilitates the
off-line phase where registration activity is performed. An administrator, Sj in this case, to control scalability of
intruder node Ak lacks this information and is unable to the underline network i.e., node dies or deployment and
respond within stipulated time frame i.e., Tp . Additionally, management of new nodes.
in scenarios where a response from a particular Sj is in-
tercepted by an intruder Ak and forwards it with malicious Well-known encryption schemes, i.e., elliptic curve
information to the concerned Ci . A legitimate Ci has the deffi-hellman problem (ECDDHP) and elliptic curve in-
capacity to differentiate this malicious packet from the tegrated encryption scheme (ECIES), are adopted in the
original via its Tp i.e., Ci will observe an unusual delay. proposed algorithm to achieve the desired level of data
Hence, it will discard that packet. authenticity and confidentiality specifically in the con-
Conversely, if Ci0 s authentication request is processed by straint oriented networks environments. These schemes are
a legitimate Sj then Ci will receive the response within selected based on their connection with MAC addressing
stipulated time i.e., Tp . scheme and complexity.
Hence, an authentication request is processed by a legiti-
mate sink Sj only not an intruder device Ak . IV. INFORMAL SECURITY ANALYSIS OF THE
PROPOSED SCHEME
Additionally, the proposed approach uses a 48-bits MAC In this section, the proposed scheme resilience against
addressing scheme where 24-bits represent the manufac- well-known security breaches or attacks is described in
turer ID and the remaining bits are used for the iden- detail particularly in the operational WSNs. Some of these
tification of an individual sensor node in an operational attacks and their prevention measures adopted by the pro-
network. This scheme is quiet effective in differentiating posed scheme is described below.
legitimate nodes from the adversary node(s) specifically
in the deployment phase i.e., Ci orAk ∈ (Legitimate −
A. CLIENT IMPERSONATES ATTACKS
node − Class). Moreover, if an adversary node Ak at-
tempts to initiate a data processing request which is denied Suppose that an intruder node Ak tries to send a login
by the intended base station Sj as described above in information request, that is a request to trigger the com-
theorem-1 and the concerned BS adds the MAC address munication process, to the concerned base station Sj in an
of this Ak node to its black list. Black-list mechanism operational WSN. Ak needs to use an encrypted version
is adopted to avoid or prevent further disturbance or of its MAC address information, 48-bits in this case, and
process initiation request generated by Ak as presented in share it with Sj . The MAC address information of a client
Algorithm below. Class − Authenticate is used to store device Ci is not shared with its neighbouring nodes as
MAC addresses of the legitimate nodes in an operational we have assumed that every device Ci has the capacity to
network whereas Black − list class stored the blacklisted communicate directly with its concerned base station Sj .
devices information which are represented by Ak in the Moreover, breaking 48-bits MAC address will require 24 8
proposed system. Variable i is used to represent the actual iterations to decipher a particular client device Ci message
sensor nodes deployed in a particular infrastructure. and it is beyond the processing capabilities of an ordinary
node. Therefore, it is difficult for an intruder device Ak
Algorithm 1 Proposed Light-weight Authentication Algo- to mimic the behaviours of a legitimate node Ci in an
rithm for the Constraint Oriented Networks operational network that is possible in existing schemes
Require: Authentication of the Requesting Devices Ci such as [18], [21]. Moreover, every Ci and Sj have a pre-
Ensure: Authenticate or Black-list (Ci ) defined turn around time Tr , the time in which a sender
1: Class − Authenticate ← Zero device expects a response from the concerned receiver. If
2: Black − list ← Zero a response message arrives after Tr is expired then it is
3: i ← Total Nodes in WSNs considered as malicious response and is ignored.
4: for every Ci ∈ W SN s do
5: Send MAC Address B. SENSING DEVICE IMPERSONATION ATTACKS
6: if MAC address (Ci ∈ Class − Authen) then Assume that an intruder Ak interrupts an ongoing com-
7: Ci is allowed to initiate info processing req munication process between a client device Ci and base
8: elseif MAC address (Ci ∈ / Class − Authen) then station Sj by intercepting the transmitted messages. Ak
9: Ci is not allowed to initiate info processing req tries to modify a captured message and re-transmit it to
10: Ci is aided to class Black − listk convince either a legitimate node Ci or a base station Sj
11: end if that the message contents came from an authentic source.
12: end for However, due to the limited computational capabilities
13: return Class-Authen and BlackList of an ordinary node we believe that it is impossible to
break a 48-bits encrypted message within stipulated time
The proposed scheme uses access control list (ACL) frame i.e., turn around time Tr as described above.Hence,
6 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2978303, IEEE Access

in proposed communication and authentication infrastruc- V. RESULTS AND PERFORMANCE EVALUATION


ture, the probability of device impersonation attack is neg- In this section, a detail description of the simulation results
ligible in operational networks that is possible in existing are presented to elaborate and verify the proposed scheme
approaches such as [18], [21]. performance against field proven algorithms over different
evaluation metrics such as throughput, packets delivery
C. BASE STATION/GATEWAY IMPERSONATION ratio, end to end delay and by launching various intruder
ATTACK attacks in an operational WSN etc. These algorithms were
The proposed scheme is prune against the base sta- implemented in OMNET++, which is an open source simu-
tion/gateway Sj impersonation attack as every device Ci lation environment specifically designed for the constraint
has a defined time frame in which its expects to receive a oriented networks (WSNs), using similar deployment and
response from a concerned Sj . For example, an intruder performance metrics. Initially, a random topological in-
node Ak tries to impersonate a base station Sj in the frastructure with embedded propagation delay is adopted
operational WSNs by intercepting messages from various to mimic the real deployment process of the constraint
client devices Ci destined for that particular Sj . However, oriented networks i.e., WSNs. Moreover, path loss ratio
it is computationally expensive and beyond the processing and interference parameters were kept constant for the
capacities of sensor nodes to decipher the original message whole network as these parameters are beyond the scope
and re-broadcast an updated version within the defined of our proposed authentication and communication infras-
time frame Tr . Moreover, the intruder device Ak needs to tructure. Various parameters used in the simulation setup
generate its own MAC table, which is generated in off-line of the proposed infrastructure is presented in table 2. To
phase in the proposed scheme. As opposed to the existing comply with the real node deployment and lifetime issues,
scheme [19], [20], this attack is not feasible in the proposed standard battery powers, available of different development
infrastructure specifically in operational mode. platforms, are used such as libelium.
The proposed scheme is compared with Ad hoc on de-
mand distance vector (AODV) and enhance Ad hoc on de-
D. EAVESDROPPING ATTACK
mand distance vector (EAODV) based mechanism specif-
Suppose that an intruder node Ak collects each and every ically from the black-hole attacks and routing perspective.
message which is transmitted in an operational WSN. The malicious node(s) Ak were deployed in operational
These messages are re-transmitted in modified form on networks of AODV-based, EAODV-based and proposed
in-secure channel(s). However, eavesdropping is not fea- MAC-AODV based schemes preferably after the deploy-
sible in the proposed authentication and communication ment phase. We have observed that a malicious node is
infrastructure as every node Ci needs to transmit data in easily adjusted, i.e., becomes a legitimate node, in an oper-
cipher form which is formed through well-known encryp- ational network (WSN in this case) particularly in AODV
tion methods as describe above. Moreover, both sensor Ci and EAODV-based authentication schemes. However, the
and base station Sj modules create their data dictionaries in MAC address binding mechanism in the concerned base
off-line phase where deployment probability of an intruder station Sj minimizes the adjustment probability of an
device Ak is negligible intruder node Ak in an operational WSN.

E. PERFECT FORWARD AND BACKWARD SECRECY


A. COMPUTATIONAL COST
Suppose that an intruder node Ak hijacks an ongoing
transmission session between a legitimate node Ci and Due to the resource limited nature of WSNs, a security
base station Sj . Although, the message are transmitted in scheme with the lowest possible computational cost is
cipher form, but if we assume that Ak has deciphered it preferred over a computationally expensive scheme(s) if
and forwards an updated version of the original message. it doesn’t compromise on the security measures. Table 3
However, this processing is needed to be completed within provides a detailed comparative analysis of the proposed
a specified time frame, which is fixed in off-line phase. As scheme and field proven scheme in terms of the computa-
we know that in the proposed infrastructure, both node Ci tional cost. In Table 3, Th represents the time required to
and base station Sj use message arrival time to differentiate compute a hash function and TXOR describes the exclusive
an original message from a malicious one. Hence, the OR operation. Tran represents the random nonce used in
proposed scheme is prune to perfect forward and backward communication infrastructure, however, as opposed to hash
attack while existing scheme [27] are sensitive to this function(s) its computational cost is negligible. A blank
attack particularly in operation mode. entry is used to describe situations where a security scheme
doesn’t use that measure i.e., in Vaidya et al. sensor side
A comparative analysis of the proposed scheme security authentication is not needed, hence, it is represented with
features against well-known and field proven schemes is "-". It is evident from the analysis in Table. 3 that the
presented in Table 1. In this table, an entry with Yes means proposed scheme is more suitable for WSNs as it needs
that the scheme is prune or not-vulnerable to those attacks. the lowest computational cost than its rival schemes.

VOLUME 4, 2016 7

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2978303, IEEE Access

TABLE 1: Security comparison of different schemes

Security Property [18] [27] [20] [3] [19] [21] Proposed Sch
Client Impersonate Attack No Yes Yes Yes Yes No Yes
Sensing Device Impersonate Attack No Yes Yes Yes Yes No Yes
Base Station Impersonate Attack Yes Yes No Yes No Yes Yes
Eavesdropping Attack No No No Yes Yes Yes Yes
Perfect Forward and Backward Secrecy Yes No Yes Yes Yes Yes Yes
Man in the Middle Attack No No No Yes Yes Yes Yes

TABLE 2: WSN‘s simulation parameters

Parameters values 60 AODV


WSN Deployment Area 1000m * 1000m EAODV Mtr
Sensor Node 50, 100, 500, 1000 EAODV
Proposed Scheme
Base Station One 50

End-to-End Delay (u sec)


Initial Energy (Es ) 52000 mAh
Residual Energy (Er ) Es -Ec
40
Packet Transmission Power Consumption (PTx ) 91.4 mW
Channel Delay (Chdelay ) 10 milliseconds
Packet Receiving Power Consumption (PRx ) 59.1 mW 30
Idle Mode Power Consumption 1.27 mW
Sleep Mode Power Consumption 15.4 µW
Transceiver Energy (Ti ) 1 mW 20
Transmission Range (Tr ) 500m
Receiving Power Threshold (RT Sn ) 1024 bits
Packet Size (Psize ) 128 bytes 10
0 25 50 75 100 125 150 175 200 225 250 275
Hop Count (Hc ) of Base Station 0
Scalability of Sensor Nodes in WSNs
Initial Hop Count (Hc ) of Sensor Nodes ∞
Maximum Distance between Nodes 300m
Sampling Rate of sensor nodes 10 seconds
Topological Infrastructure Static and Random FIGURE 5: Comparative Analysis of the Proposed and
Malicious Nodes 5 Existing Schemes performance in Term of End-to-End
Traffic Type CBR and UDP Delay Metric with various WSNs Scalability
Attack Type Black-Hole

D. AVERAGE THROUGHPUT
B. COMMUNICATION COST If the deployment process is random then the WSNs
In order to compare the communication cost of the pro- with relatively higher throughput, particularly with avail-
posed with existing schemes, we have assumed only those able resources, are preferred in various real scenarios or
messages which are necessary, including both off-line (if applications. In Figure.6, the throughput comparison of
any) and on line phases, to establish a proper communi- the proposed and existing schemes is presented which
cation session between legitimate nodes in an operational clearly depicts the exceptional performance of the pro-
network. It is evident from Table.4 that the proposed posed scheme.These measures were computed in the pres-
scheme has minimum communication overhead than ex- ence of various malicious nodes in the operational net-
isting approaches except [3], [19]. However, both of these works i.e., WSNs. As the proposed scheme is not sus-
mechanisms are computationally complex, i.e., needs more ceptible to the black-hole attacks, conclusively, it results
processing time, than the proposed scheme as shown in in better throughput than the rival schemes. Moreover,
Table.3 diverse scalability does not affect the proposed scheme
performance specifically average throughput.
C. END-TO-END DELAY
Generally in networking and particularly in WSNs, a com- E. AVERAGE PACKET DELIVERY RATIO
munication or routing scheme with the lowest possible Packet delivery ratio describes the ratio of successfully
end-to-end delay ratio is considered as an ideal solution received packets, particularly at the intended destination
in different realistic environments. Therefore, performance node(s), to the transmitted one and it is directly propor-
of the proposed hybrid scheme in terms of end-to-end tional to the average throughput of an operational network.
delay metric is compared with well-known techniques. The proposed scheme has a better performance ratio than
Simulation results show that the proposed scheme perfor- the field proven schemes as shown in Figure. 7. More-
mance is better than its rival schemes as shown in Figure. over, possibility of malicious node(s) activities, preferably
5. Moreover, this parameter is highly effected, its value black-hole attack, is thoroughly considered in the simu-
is decreased, if a technique is vulnerable to the black- lation environment and it is evident from Figure. 7 that
hole attack(s). These results were obtained by introducing the proposed scheme performance is not affected by these
various malicious nodes in operational networks of the activities. It is due to the fact that the proposed scheme is
proposed and existing approaches. not vulnerable to the black-hole attack.
8 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2978303, IEEE Access

TABLE 3: Comparison table for computational cost

Scheme User/Client Sensor Side Server Side Total Cost


Proposed scheme 2Th - 2Th + 6TRAN 4Th + 6TRAN
Abdelshafy et al. [18] 5Th + 5TXOR 2Th + 1TXOR 2Th + 6TXOR 6th + 11TXOR
Hasan et al. [27] 2Th + 6TXOR 2Th + 5TXOR 3Th + 3TXOR 7Th + 14TXOR
Liu et al. [20] - 2Th + 2TXOR 1Th + 2TXOR 3Th + 4TXOR
Gupta et al. [3] 7Th + 4TXOR 4Th + 4TXOR 5Th + 3TXOR 16Th + 11TXOR
Makhalouf et al. [19] - 2Th + 6TXOR 7Th + 7TXOR 9Th + 13TXOR
El-Semary et al. [21] - 3Th + 2TXOR 9Th + 6TXOR 12Th + 8TXOR

TABLE 4: Comparison of the Communication Cost AODV


EAODV Mtr
100 EAODV
Scheme No. of Messages No. of Bits Proposed Scheme
Proposed Scheme 6 6,144

Average Packet Delivery Ratio (%)


Abdelshafy et al. [18] 5 24,546 96

Hasan et al. [27] 6 32,000


Liu et al. [20] 60 30,620 92
Gupta et al. [3] 5 3,038
Makhalouf et al. [19] 5 6,144
El-Semary et al. [21] 3 12,288 88

84

80
50000 80 100 120 140 160 180 200 220 240 260 280

AODV Scalability of Sensor Nodes in WSNs


EAODV Mtr
40000 EAODV
Average Throughput of WSNs

Proposed Scheme FIGURE 7: Comparative Analysis of the Proposed and


30000
Existing Schemes Performance in terms of Average Packet
Delivery Ratio
20000

nodes’ entry were almost impossible except, in scenarios,


10000
if melodious nodes were deployed at the off-line phase.
Moreover, a hybrid data encryption scheme, elliptic curve
0
20 40 60 80 100 120 140 160 180 200 220 240 260 280
integrated encryption standard (ECIES) and elliptic curve
Scalablity of Sensor Nodes in WSNs Deffi-Hellman problem (ECDDHP), was used to further
strengthen the authenticity, confidentiality and integrity
of both data and nodes. Simulation results verified the
FIGURE 6: Comparative Analysis of the Proposed and Ex-
proposed scheme exceptional performance against its rival
isting Schemes performance in terms of Average Through-
techniques particularly in achieving minimum end-to-end
put
delay & communication cost, maximum average packet
delivery ratio and throughput.

VI. CONCLUSION AND FUTURE WORK In the future, we are eager to extend the proposed au-
A tightly coupled issue with the resource limited networks, thentication scheme to make it applicable for the multi hop
specifically WSNs, is the authentication process of var- communication infrastructure as well. Moreover, device-
ious operational devices which becomes more complex to-device or node-to-node authentication is needed to in-
if both sensor nodes & base station modules are mo- corporated in the proposed scheme as direct communi-
bile. Therefore, authentication scheme for these networks cation of sensor node(s) with base station is not always
must be light-weight and should be smart enough i.e., possible and realistic.
accommodate easily in the changing topological infrastruc- Acknowledgment
tures of WSNs. In this paper, a light-weight anonymous The authors acknowledge the Deanship of Scientific Re-
authentication techniques, MAC based AODV, for the search at King Faisal University for their financial support
constraint oriented networks was presented to resolve under grant number 187113 and Department of Computer
the aforementioned issue particularly black-hole attack. Science Abdul Wali Khan University Mardan, Pakistan for
Every node was needed to be registered with its concerned providing lab facilities.
(or nearest) base station that was carried out in an off-
line phase. Intruder nodes were introduced in operational REFERENCES
networks and it was observed that the proposed authen- [1] A.-C. Anadiotis, L. Galluccio, S. Milardo, G. Morabito, and S. Palazzo,
tication scheme performance was incredible as malicious “Sd-wise: a software-defined wireless sensor network,” Computer Net-
VOLUME 4, 2016 9

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2978303, IEEE Access

works, vol. 159, pp. 84–95, 2019. Journal of Ambient Intelligence and Humanized Computing, vol. 10,
[2] C. Savaglio, P. Pace, G. Aloi, A. Liotta, and G. Fortino, “Lightweight no. 5, pp. 1897–1914, 2019.
reinforcement learning for energy efficient communications in wireless [25] S. Shahabi, M. Ghazvini, and M. Bakhtiarian, “A modified algorithm to
sensor networks,” IEEE Access, vol. 7, pp. 29 355–29 364, 2019. improve security and performance of aodv protocol against black hole
[3] A. Gupta, M. Tripathi, T. J. Shaikh, and A. Sharma, “A lightweight attack,” Wireless Networks, vol. 22, no. 5, pp. 1505–1511, 2016.
anonymous user authentication and key establishment scheme for wear- [26] R. K. Bar, J. K. Mandal, and M. M. Singh, “Qos of manet through
able devices,” Computer Networks, vol. 149, pp. 29–42, 2019. trust based aodv routing protocol by exclusion of black hole attack,”
[4] P. Gope, A. K. Das, N. Kumar, and Y. Cheng, “Lightweight and phys- Procedia Technology, vol. 10, pp. 530–537, 2013.
ically secure anonymous mutual authentication protocol for real-time [27] M. R. Hasan, Y. Zhao, Y. Luo, G. Wang, and R. M. Winter, “An effective
data access in industrial wireless sensor networks,” IEEE transactions aodv-based flooding detection and prevention for smart meter network,”
on industrial informatics, 2019. Procedia Computer Science, vol. 129, pp. 454–460, 2018.
[5] I. Tomić and J. A. McCann, “A survey of potential security issues in [28] D. He, N. Kumar, and N. Chilamkurti, “A secure temporal-credential-
existing wireless sensor network protocols,” IEEE Internet of Things based mutual authentication and key agreement scheme for wireless
Journal, vol. 4, no. 6, pp. 1910–1923, 2017. sensor networks,” in International Symposium on Wireless and perva-
[6] R. Amin and G. Biswas, “A secure light weight scheme for user au- sive Computing (ISWPC). IEEE, 2013, pp. 1–6.
thentication and key agreement in multi-gateway based wireless sensor [29] C. Ma, K. Xue, and P. Hong, “Distributed access control with adaptive
networks,” Ad Hoc Networks, vol. 36, pp. 58–80, 2016. privacy preserving property for wireless sensor networks,” Security and
Communication Networks, vol. 7, no. 4, pp. 759–773, 2014.
[7] P. Gope and T. Hwang, “A realistic lightweight anonymous authentica-
tion protocol for securing real-time application data access in wireless
sensor networks,” IEEE Transactions on Industrial Electronics, vol. 63,
no. 11, pp. 7124–7132, 2016.
[8] J. Shen, S. Chang, J. Shen, Q. Liu, and X. Sun, “A lightweight multi-
layer authentication protocol for wireless body area networks,” Future
generation computer systems, vol. 78, pp. 956–963, 2018.
[9] M. A. Ferrag, L. A. Maglaras, H. Janicke, J. Jiang, and L. Shu, “Au-
thentication protocols for internet of things: A comprehensive survey,”
Security and Communication Networks, vol. 2017, 2017.
[10] L. Malina, J. Hajny, R. Fujdiak, and J. Hosek, “On perspective of
security and privacy-preserving solutions in the internet of things,”
Computer Networks, vol. 102, pp. 83–95, 2016.
[11] Y.-j. Liu, M.-Z. Sun, L. Zhou, and L. Lu, “Analysis on the principles of
congestion charging policy and study on the decision-making model,”
Procedia engineering, vol. 137, pp. 836–842, 2016.
[12] J. Li, H. Yan, and Y. Zhang, “Certificateless public integrity checking
of group shared data on cloud storage,” IEEE Transactions on Services
Computing, 2018.
[13] P. Ndajah, A. O. Matine, and M. N. Hounkonnou, “Black hole attack
prevention in wireless peer-to-peer networks: A new strategy,” Inter-
national Journal of Wireless Information Networks, vol. 26, no. 1, pp.
48–60, 2019.
[14] Q. M. Yaseen and M. Aldwairi, “An enhanced aodv protocol for
avoiding black holes in manet,” Procedia Computer Science, vol. 134,
pp. 371–376, 2018.
[15] A. Yasin and M. Abu Zant, “Detecting and isolating black-hole attacks
in manet using timer based baited technique,” Wireless Communica-
tions and Mobile Computing, vol. 2018, 2018.
[16] B. Vaidya, D. Makrakis, and H. T. Mouftah, “Improved two-factor user
authentication in wireless sensor networks,” in 2010 IEEE 6th Interna-
tional Conference on Wireless and Mobile Computing, Networking and
Communications. IEEE, 2010, pp. 600–606.
[17] H.-R. Tseng, R.-H. Jan, and W. Yang, “An improved dynamic user
authentication scheme for wireless sensor networks,” in IEEE GLOBE-
COM 2007-IEEE Global Telecommunications Conference. IEEE,
2007, pp. 986–990.
[18] M. A. Abdelshafy and P. J. King, “Aodv and saodv under attack: Perfor-
mance comparison,” in International Conference on Ad-Hoc Networks
and Wireless. Springer, 2014, pp. 318–331.
[19] A. M. Makhlouf and M. Guizani, “Se-aomdv: secure and efficient
aomdv routing protocol for vehicular communications,” International
Journal of Information Security, pp. 1–12, 2019.
[20] Y. Liu, M. Dong, K. Ota, and A. Liu, “Activetrust: Secure and trustable
routing in wireless sensor networks,” IEEE Transactions on Information
Forensics and Security, vol. 11, no. 9, pp. 2013–2027, 2016.
[21] A. M. El-Semary and H. Diab, “Bp-aodv: Blackhole protected aodv
routing protocol for manets based on chaotic map,” IEEE Access, vol. 7,
pp. 95 185–95 199, 2019.
[22] M. G. Zapata, “Secure ad hoc on-demand distance vector routing,”
ACM SIGMOBILE Mobile Computing and Communications Review,
vol. 6, no. 3, pp. 106–107, 2002.
[23] B. Karthikeyan, S. H. Ganesh, and N. Kanimozhi, “Security improved
ad-hoc on demand distance vector routing protocol (sim aodv).” Inter-
national Journal on Information Sciences & Computing, vol. 10, no. 2,
2016.
[24] T. Delkesh and M. A. J. Jamali, “Eaodv: detection and removal of
multiple black hole attacks through sending forged packets in manets,”
10 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2978303, IEEE Access

MUHAMMAD ADIL received his BS (CS) de- MUHAMMAD ZAKARYA received the PhD
gree in computer science from Virtual Univer- degree in computer science from the Univer-
sity of Pakistan, Lahore in 2016. Currently, he sity of Surrey, Guildford, U.K. He is currently
is pursuing his Master of Science (CS) Degree a Lecturer with the Department of Computer
in computer networks from the department of Science, Abdul Wali Khan University Mar-
computer science, Virtual University of Pak- dan, Pakistan. His research interests include
istan. His research interest includes different cloud computing, mobile edge clouds, perfor-
routing protocols, Security in WSN, IoT and mance, energy efficiency, algorithms, and re-
Machine learning techniques. source management. He has deep understand-
ing of the theoretical computer science and
data analysis. Furthermore, he also owns deep understanding of various
statistical techniques which are, largely, used in applied research.

RAHIM KHAN received the PhD degree in


computer system engineering from the Ghulam
Ishaq Khan Institute (GIKI), Swabi, Pakistan.
He is currently an Assistant Professor with
the Department of Computer Science, Abdul
Wali Khan University Mardan, Pakistan. His
research interest includes the Wireless Sen- MUHAMMAD SAEED AMJAD is a mem-
sor Networks (WSNs) deployment, Internet of ber of the faculty of Computer Science and
Thing (IoT), routing protocols, outliers detec- Information Technology, Virtual University of
tion, techniques for congestion control, Deci- Pakistan since Nov 2010. Computer Networks
sion Support System (DSS), vehicular ad-hoc networks, data analysis and is the major area of his interest. He holds MS
similarity measures. degree in Computer Science from NCBA &
E, Lahore. He received his Master degree in
Information Technology from the University
of the Punjab, Pakistan. After completing his
Master degree, he joined Army Public College
of Management Sciences (APCOMS) Gujranwala Cantt as a computer
lecturer and has been teaching various subjects related to computer
science and information technology for one and half year. He also has
MOHAMMED AMIN ALMAIAH obtained his to his credit the experience of serving Pakistan Army Aviation for one
PhD in Computer Science from University and half year as a Network Supervisor.
Malaysia Terengganu from Malaysia. MSc in
Computer Information System from Middle
East University (MEU) in 2011 from Jordan.
He is now working as Assistant Professor in the
Department of CIS at King Faisal Saudi Arabia.
He has published over 15 research papers in
highly reputed journals such as the Engineering
and Science Tecnology, an International Jour-
nal, Education and Information Technologies, the Journal of Educational
Computing Research and others. Most of his publications were indexed
under the ISI Web of Science and Scopus. His current research interests
include mobile learning, software quality, network security and technol- REHAN AHMED is currently serving Virtual
ogy acceptance. He is a certified recognized Reviewer in IEEE, Elsevier University of Pakistan as an Instructor in the
and Springer. department of computer science since Septem-
ber 2007. His main area of interest is Computer
Networks. He holds M.Phil. degree in Com-
puter Science. Before this he received his B.E
degree in Computer Systems from Quaid-e-
Awam University of Engineering Sciences and
Technology, Nawab shah, Pakistan. He has to
his credit the experience of teaching for one
MOHAMMED AL-ZAHRANI is currently a year at Nawab shah Institute of Information technology, as a Computer
Faculty Member with the College of Computer lecturer. He has also the experience of one and half year in Policy
Science and Information Technology, King Planning Cell, Ministry of (L&M) Islamabad as a Data manager.
Faisal University, Saudi Arabia, where he is
also the Dean of the Information Technology
Unit. He has several international publications
to his credit and has vast consultancy expe-
rience in networks. His research interests in-
clude wireless sensor networks and Internet of
Things.

VOLUME 4, 2016 11

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.

You might also like