Vous êtes sur la page 1sur 8

International Journal of Computer Information Systems, Vol. 3, No.

4, 2011

Improving Secure Communication and Life Time of Wireless Sensor Networks


Dr.R.Seshadri
Prof & Director of university computer center S.V.University Tirupati, India e-mail:ravalaseshadri@gmail.com

Prof.N..Penchalaiah
Department of Computer Science Engineering ASCET Gudur, India e-mail:pench_n@yahoo.com

Abstract: Wireless sensor networks (WSN) are increasingly become viable solutions to many challenging problems and will successively be deployed in many areas in the future such as in environmental monitoring, business, and military applications. The huge challenge in WSN is due to inherent resource and computing constraints. Because the sensor nodes are battery powered, increasing the autonomous lifetime of a WSN is a challenging problem. Transmission of data is one of the most energy expensive tasks a node undertakes - using data compression to reduce the number of bits sent reduces energy expended for transmission. Data compression which highly reduces the communication overhead by aggregating and compressing data packets is performed at intermediate sensor nodes. However, developing new technology, without security is more dangerous. In this paper I presents a method to increase the lifetime of a WSN by minimizing the energy cost of transporting information from a set of sources nodes to the sink nodes and for achieving security. we have used a new public-key encryption technology called identitybased encryption (IBE) and digital image encryption based on RSA encryption algorithm. digital image encryption [3] is the image processing in the field of a new branch. Which allows calculating a public key directly from a users identity? By calculating public keys instead of generating them randomly, many of the difficulties that make encryption technology difficult to deploy and maintain are eliminated, and image based on RSA encryption algorithm and it deal with the weakness of limitation in sensor node resources and the security threats, a novel secure transmission strategy based on information hiding for sensor data security is proposed .by implementing these two encryption technologies we can provide more security to the data and also to the images. In ordering to protect the security of the data, we obtain the sensitive information safely to make use of the advantage of information hiding technique without encryption to safeguard the data security.

means and form a multi-hop network of selforganizing system[1,6].WSN is widely used in national defense and military, environmental monitoring, traffic management and many other areas of international concern is currently a hot area of research has important scientific value and broad application prospects. WSN is a data-centric network[1,8] in many applications, nodes that can sense troops, equipment, materials, terrain and deployment information, locate targets, assess the damage, surveillance and detection of nuclear, biological and chemical attacks, these highly sensitive data once an attacker to obtain, would jeopardize the security of the entire network, it must take effective measures to protect confidential information transmission in WSN security. Sensor networks are dense wireless networks of small, low-cost sensors, which collect and disseminate environmental data. WSN is a combination of nodes that are used to sense data from its environment and to send the aggregated data to its control node often called sink. They have applications in a variety of fields such as environment monitoring which involves monitoring air, soil and water, condition based maintenance, habitat monitoring (determining the plant and animal species population and behavior), seismic detection, military surveillance, inventory tracking, smart spaces and gathering sensing information in inhospitable locations, medical and home security to machine diagnosis, chemical/biological detection etc. The scheme presented in this paper minimizes the traffic load from source sensor to the sink and for achieving security we have used a new public-key encryption technology called identity-based encryption(IBE). II. SENSOR NETWORK ARCHITECTURE

I. INTRODUCTION Wireless sensor network WSN (Wireless Sensor Network) is deployed in the region to monitor a large number of tiny sensor nodes, wireless communication

A typical architecture of WSN is shown in the figure 1. The sensor nodes are usually scattered in a sensor field. Each of these scattered sensor nodes has the capabilities to collect data and perform partial or no

October Issue

Page 106 of 116

ISSN 2229 5208

International Journal of Computer Information Systems, Vol. 3, No. 4, 2011 processing on the data. Each sensor node has the required infrastructure to communicate with the other nodes. Data are routed back to the sink/base station by a multi hop infrastructure less architecture through the sink. The sink node communicates with the task manager via core network which can be Internet or Satellite. Since Sensors are low cost, low power, and small in size, the transmission power of a sensor is limited. The data transmitted by a node in the field may pass through multiple hops before reaching the sink. Many route discovery protocols (mostly inherited from Ad hoc networks) have been suggested for maintaining routes from field sensors to the sink(s). Due to low memory, scarcity of available bandwidth and low power of the sensors, many researchers considered these separate route discovery mechanisms undesirable. Once sensors are deployed they remain unattended, hence all operations e.g. topology management, data management etc. should be automatic and should not require external assistance. In order to increase the network life time, the communication protocols need to be optimized for energy consumption. It means a node must be presented lowest possible data traffic to process. to carry out the assigned sensing tasks. A transceiver unit connects the node to the network. One of the most important components of the sensor network is the power unit. Power unit may be supported by power scavenging units such as solar cells. There are also other subunits that are application dependent.

Fig2:Components of Sensor node

Fig1:Typical Sensor network

The figure 2 shows the components of a sensor node. A sensor node is made up of four basic components: a sensing unit, a processing unit, a transceiver unit and a power unit. They may also have additional application-dependent components such as a location finding system, power generator and mobilize. Sensing units are usually composed of two subunits: sensors and analog to digital converter. The analog signals produced by the sensors based on the observed phenomenon are converted to digital signals by the ADC, and then fed to the processing unit. The processing unit is generally associated with a small range a small storage unit, manages the procedures that make the sensor node collaborate with the other nodes

In contrast to this prejudice this paper presents a method to increase the lifetime of a WSN by minimizing the energy cost of transporting information from a set of sources nodes to the sink nodes and for achieving security we have used a new public-key encryption technology called identity-based encryption(IBE), and digital image encryption based on RSA encryption algorithm. The sensor nodes are battery powered; increasing the autonomous lifetime of a WSN is a challenging optimization problem. Communication of data within a WSN is one of the most energy-expensive tasks a node undertakes -using data compression to reduce the number of bits sent reduces energy expended for communication. Data compression which highly reduces the communication overhead by aggregating and compressing data packets is performed at intermediate sensor nodes. However, compression requires computation, which also expends energy. Fortunately, trading computation for communication can save energy since a recent paper asserts that typically on the order of 3000 instructions can be executed for the energy cost required to communicate one bit over a distance of 100 m by radio. Using that idea, we have shown6 that general data compression can be used (either with or without routing) to enable energy savings. Apart from achieving energy efficiency many WSN applications that span military and civilian use assume that the sensor nodes will be deployed hostile

October Issue

Page 107 of 116

ISSN 2229 5208

International Journal of Computer Information Systems, Vol. 3, No. 4, 2011 environments and thus be prone to a wide variety of malicious attacks. As a result, security becomes a key concern. Sensor networks [7] are particularly vulnerable to several key types of attacks, such as denial of service attacks, traffic analysis, privacy violation, physical attacks, node take overs, and attacks on routing Protocols, etc. The data transported and exchanged between sensor nodes is critical. Such data has to be protected against threats in a way so classic security properties like integrity, authenticity or confidentiality can be guaranteed [15]. To accomplish such security goals in modern networks like the Internet or companies local area network cryptographic primitives like encryption / decryption as well as signature schemes are usually needed. Keys for encryption purposes must be agreed upon by communicating nodes. Due to resource constraints, achieving such key agreement in wireless sensor networks [6,7] is non-trivial. Many key agreement schemes used in general networks, such as Daffier-Hellman and public-key based schemes, are not suitable for wireless sensor networks. Pre distribution Of secret keys for all pairs of nodes is not viable due to the large amount of memory used when the network size is large. The lack of a fixed infrastructure and the ad hoc nature of WSN deployments suggest that the ability to encrypt and Decrypt confidential data among arbitrary sensor nodes while enabling undisputed authentication of all parties will be a fundamental prerequisite for achieving security. To do this, nodes must be able to establish a secret key and know who their counterparts are. Thus, it becomes highly desirable to have a secure and efficient distribution mechanism that allows simple key generation for large-scale sensor networks while facilitating all the necessary authentications. Although a variety of key-generation methods have been developed, they cannot be directly applied to sensor network environments due to the problems such as very limited resources (memory, power), unreliable communication (unreliable transfer, conflicts, latency ), Unattended Operation (Exposure to Physical Attacks, Managed Remotely, No Central Management Point) etc. Due to these constraints it is difficult to directly employ the existing security approaches to the area of wireless sensor networks. III. PROPOSED WORK node energy since less bits are communicated between nodes. An approach is to compress sensor data before transmissions to reduce energy as some loss is acceptable without affecting the results of applications. Some of the algorithms used for compression in WSN are coding by ordering scheme, PINCO algorithm, and for achieving security we have used a new public-key encryption technology called identity-based encryption (IBE) A. Piecewise linear representation For compression we have used the fixed compression technique known as of time series. It can be loosely defined as a method which divides up a given time series into a series of straight lines and can adopt a sliding window, top-down or bottom-up approach[16]. This method can also be simplified to develop a Piecewise Constant Approximation whereby the time series is represented by a sequence of constant line segments. Existing studies have found both Piecewise linear approximation techniques to be effective at compressing sensor data.[13]. Piece wise linear approximation algorithms or segmentation algorithms provide substantial benefits when incorporated in compression techniques. After the sensor data has been compressed it can be encrypted with the following encryption scheme. B. Identity Based Encryption from the Weil Pairing In 1984, Shamir proposed a concept of Identitybased cryptography. In this new paradigm of cryptography, user identifier information such as email or IP addresses instead of digital certificates can be used as public key for encryption or signature verification. As a result, identity-based cryptography significantly reduces the system complexity and the cost for establishing and managing the public key authentication framework known as Public Key Infrastructure (PKI).In practice, the form of the identity that is used to calculate an IBE key depends on the application. For encrypting e-mail, a string that represents the e-mail address of the recipient is a good choice, but in other applications, a phone number, a device serial number, an IP address or a MAC address might be more logical; any identity that is globally unique can be used. In this paper I propose a fully functional identitybased encryption scheme. The performance of our system is comparable to the performance of ElGamal encryption in Fp. The security of our system is based on a natural analogue of the computational DaffierHellman assumption. Based on this assumption we show that the new system has chosen cipher text security in the random oracle model. Using standard techniques from threshold cryptography the PKG in

In this paper i present a method to increase the lifetime of a WSN by minimizing the energy cost of transporting information from a set of sources nodes to the sink nodes. Since there is limited bandwidth in wireless sensor networks, it is important to reduce data bits communicated among sensor nodes to meet the application performance requirements. It also saves

October Issue

Page 108 of 116

ISSN 2229 5208

International Journal of Computer Information Systems, Vol. 3, No. 4, 2011 our scheme can be distributed so that the master-key is never available in a single location. C. Choosing the IBEKey in WSN In sensor networks, attributes such as location identify the final traffic destination[11]and are even used directly by the routing protocol instead of a network address. The reason is that more common attributes can be encoded in only a few bits. Each node still has a unique network address[13], but only very rarely is this used for routing. Each node has a network-wide unique ID and a low-power transceiver. Its range may differ due to variations in device implementation and wireless propagation environment; such that communication links between two nodes are not necessarily bidirectional. So the network-wide unique ID of sensor node can be chosen as IBE key for encryption. D. IBE System Components An IBE system contains four basic components in its construction: System Setup: IBE systems rely upon a trusted central authority that manages the parameters with which keys are created. This authority is called the Private Key Generator or PKG. The PKG creates its parameters, including a master secret Kpkg from which private keys are created. Encryption: When a Sensor node (A) wishes to encrypt a message to another node (B) in the network, it (A) encrypts the message to B by computing or obtaining the public key, PB, and then encrypting a plaintext message M with PB to obtain cipher text C. Key Extraction: When node B wishes to decrypt the message C that was encrypted to that name, it authenticates itself to the PKG and obtains the secret key SB that it uses to decrypt messages. Decryption: When node B has C and SB, it decrypts C to obtain the plaintext message.

E. Advantages of using IBE System IBE is a public-key technology, so it has all the benefits that other public key technologies have, but it also brings other benefits, since IBE keys are calculated instead of being randomly generated. Since we can calculate a key for any node, there is no preenrollment required for nodes of an IBE system. Since we calculate keys, there is no requirement for looking up public keys, and one of the big practical difficulties that has been associated with public-key cryptography is no longer an issue. And since we calculate a node's private key when it initially requests it, we can easily recalculate it at other times, giving us built-in key recovery capability, an essential capability for an encryption system to have for it to be used by businesses. A useful side-effect of built-in key recovery is that it is easy to integrate IBE encryption with message hygiene technologies, making it feasible to actually scan encrypted messages for malicious content like viruses, spam or phishing attacks. To implement this we just need to give a mail gateway permission to recover private keys from a PKG. Then the gateway can decrypt any encrypted messages, perform the content filtering that its security policy requires, and then re-encrypt the messages and forward them to their destination. Being able to calculate public keys is particularly useful when you need to communicate securely but you do not know beforehand with whom you will need to communicate. Using IBE, it is easy to communicate with a node. Who has not already enrolled in our system? All we need to do is calculate the public key for the recipient node and then use that key to encrypt a message to that node then once the recipient node of the encrypted message authenticates himself to the PKG and gets his private key, we have created a secure communication channel. IV.SECURITY ANALYSIS OF IBE SYSTEM A. Secure against Chosen Cipher text Security Attack: Chosen cipher text security (IND-CCA) is the standard acceptable notion of security for a public key encryption scheme. Hence, it is natural to require that an identity-based Encryption scheme also satisfy this strong notion of security. However, the definition of chosen cipher text security must be strengthened a bit. The reason is that when an adversary attacks a public key ID in an identity-based system, the adversary might already possess the private keys of users ID1;:::;IDn of her choice. The system should remain secure under such an attack. Hence, the definition of chosen cipher text security must allow the adversary to obtain the private

Fig3: Proposed IBE Encryption System in WSN

October Issue

Page 109 of 116

ISSN 2229 5208

International Journal of Computer Information Systems, Vol. 3, No. 4, 2011 key associated with any identity IDi of her choice (other than the public key ID being attacked). We say that an identity-based encryption scheme E is semantically secure against an adaptive chosen cipher text attack (IND-ID-CCA) if no polynomial bounded adversary A has a non-negligible advantage against the Challenger. B. Secure Against Key Escrow Problem: ID-based cryptosystems have many advantages over PKI based cryptosystems in key distribution, but they also have an inherent drawback of key escrow problem, i.e. users private keys are known to the Private Key generation center (PKG)[11]. Therefore secure key issuing (SKI) is an important issue in IDbased cryptography. Therefore we use a new secure key issuing protocol in which a private key is issued by a Private key generation center (PKG) and then its privacy is protected by multiple key privacy authorities (KPAs). In this protocol we can achieve a secure channel by using simple blinding technique in pairingbased cryptography. Only a legitimate user who has the secret blinding parameter can retrieve his private key from the protocol. In this protocol single KGC and multiple KPAs are used. The key issuing process consists of the following three stages. In key issuing stage, a sender node sends its identity and blinding factor to the KGC and requests him to issue a partial private key. Then, after checking the identity of the node, the KGC issues a partial private key to the user in a blinded manner. In key securing stage, the node requests multiple KPAs in a sequential manner to provide key privacy service, and then KPAs return the real private key in a blinded manner. Finally, in key retrieving stage, the node un blinds it to retrieve the real private key. Assuming the honesty of at least one KPA, the privacy of the private key is kept. Only the legitimate sensor node who knows the blinding parameter can un blind the message to retrieve the private key. This secure key issuing protocol overcomes the key escrow problem of ID-based cryptography, thus it can be applied to more complex applications satisfying communication channel. Stronger security requirements. RSA encryption algorithm idea is as follows: V. KEY PREPARATION Assumption x on is that you want to send clear, the current number of electoral heterogeneity of two inter-heterogeneous p and q. let m =pq . Take a positive integer e and d, set ed1(mod (m)), here, (m)stand for Euler function that is (m)=(p-1)(q-1). This has been used in public key encryption (e, m) and the private key used to decrypt the (d , m). Encryption and decryption process can be expressed with the following two formulas. y xe (mod m) (1) x yd (mod m) (2) This algorithm can be applied, because from the public key ( e , m) ,solving the private key (d , m).The process is virtually impossible to implement. Known determined (e ,m) .That the calculation of the encryption process y xe(mod m) the time required is x polynomial function (decryption process is similar); while, if you want to decipher the need for m to do prime factorization (or the complexity of the computing equivalent of this). To do prime factorization (or the complexity of the computing equivalent of this).In addition, when compared with the general encryption algorithm, RSA algorithm has obvious advantages of another, without sending and receiving simultaneously on both sides involved in the encryption process. VI.DIGITAL IMAGE ENCRYPTION STATUS The Image in the computer with multi-dimensional arrays in the form of storage, known a digital image (Digital Image). For digital images, encryption algorithm [3] can be divided into two main categories: An image file as a normal binary data files, using plain password encryption algorithm; 2 images pixel values of pixel address or disrupt the encryption algorithm. Arnold transform [4], magic square transform, frequency-based encryption technology and systems based on chaotic image encryption technology [5] are based on the address of the image pixels targeted for replacement operations to achieve the purpose encryption. The difference is that each sequence generated by replacement works differently. The efficiency and security of these algorithms depends on replacement of sequences generated by the efficiency and security. However, in the encryption process, the efficiency of encryption and security[10] is the unity of opposites. For example: During the encryption process may have a relatively complex algorithm structure to achieve a good encryption effect, but often overlooked encryption process time-consuming, resulting in only a small file, it takes a very long time; some algorithm Encryption time is very short, but it is very simple and very easy to crack. Although these algorithms can be faster on the image scrambling encryption, but does not take into account the algorithm's security, once the algorithm is open, an attacker can easily recovers the original image based algorithm.

October Issue

Page 110 of 116

ISSN 2229 5208

International Journal of Computer Information Systems, Vol. 3, No. 4, 2011

VII.APPLICATION of RSA ENCRYPTION FOR DIGITAL IMAGES In summary, RSA encryption algorithm[5] of high security, encryption and decryption phase process on an independent, so they could be used in digital image encryption. However, due to digital image pixel value (gray value or RGB value) of the specificity (0-255), when the results of RSA encryption more than 255, then can only be stored as 255. If the decrypted accordingly, may make a great error. So to use grayscale images (m n two-dimensional array).

For example, with appropriate modifications RSA algorithm is as follows: Initialization grayscale image Integer matrix M ,E, the corresponding elements required to meet the RSA encryption algorithm. Encryption: let image pixel x with the public key matrix M, E Corresponding element m, e adopted (1)equation to be encrypted y, Model 256 to be k and r, to get encrypted digital image image * And the characteristic matrix K; Decryption: let image * the pixel value r and characteristic matrix K. The corresponding element in the formula by the combination of y=256k+r, get y, with the public key matrix M, The private key matrix D the corresponding element in m, d By (2)equation to decrypt and thus obtain the original gray image imago Color RGB image is the mn3 three-dimensional array of:

image has been transformed into two-dimensional array, can be RSA encryption and decryption, the process is with the operation of exactly the same grayscale image. In the P4 1.5G computer using Mat lab mathematical software program to achieve the above encryption algorithm, and 128 128 8 B of the Lena gray image in computer simulation(Figure 1 --Figure 3), encryption time of 331ms, decryption time for 495ms, this method is more rapid. Pairs of 256 256 8 B of the color images in computer simulation(Figure 4 --- Figure 6), encryption time and decryption time is about the original 10 times slower.

The first encryption algorithm[5] mentioned above, among the various operations are aimed at twodimensional array, and it is impossible to achieve the right color image encryption. Therefore, an array of two-dimensional image of first: image =[imager,imageg,imageb]mx3n

October Issue

Page 111 of 116

ISSN 2229 5208

International Journal of Computer Information Systems, Vol. 3, No. 4, 2011 sensitive information.Experiments show that a good security program to realize the security of sensitive information collection and transmission,improve the safety performance of WSN; the same time,the reduction of traffic to reduce network energy consumption and prolong the life cycle and, accordingly may obtain more information. By implementing these two encryption technologies that are identity based encryption and digital image encryption based on RSA algorithm we can provide more data and also for the images that are send by the users by using WSN. Many of the difficulties that make Public key encryption technology difficult to deploy and maintain are eliminated, making encrypted communications much easier to implement than in the past. IX.REFERENCES
[1] Bruce Schneier. Applied Cryptography -Protocols, algorithms, and source code in C[M].Second edition. New York: John Wiley &Sons, 1996. [2] Fan Yun, LIU Hong-wei. Group with combined coding [M]. Wuhan: Wuhan University Press, 2002. [3] Xingsha Liu, Li Min, FEI Yao-ping. A high-security digital image encryption algorithm [J]. Microelectronics and Computer, 2007,24(2) :21-23, 27. [4] Chonggang Wang, Bin Li, Y Thomas Hou, et al. A RobustActive Queue Management Scheme Based on Packet LossRatio [C]. IEEE INFOCOM2004, 2004: 1~12. [5] Yi Kai-xiang, SUN Xin, SHI Jiao-ying. A kind of image sequences based on chaotic encryption algorithm [J]. ComputerAided Design & Computer Graphics, 2000,12 (9) :672-676. [6] K.P. AlSakib, T.D. Tran, S.H. Chong. A Key Management Scheme with Encoding and Improved Security for Wireless Sensor Networks.ICDCIT 2006:102-115. [7] H.W. Chan, A. Perrig. PIKE: peer intermediaries for key establishment in sensor networks. Proceedings of the IEEE INFOCOM 2005. Piseataway, USA, March 2005:524-535. [8] Chan H, Perrig A, Song D. Random key predistribution schemes for sensor networks. Proceedings of the IEEE Computer Society Symposium on Security and Privacy. Piscataway, USA, 2003:197213. [9] W.Du, J Deng, et a1. A pairwise key predistribution scheme for wireless sensor networks. Proceedings of the l0th ACM Conference on Computer and Communications Security. USA, ACM, 2003:42-51. [10] N. Gura, A. Patel, A. Wander, H. Eberle, and S. Shantz. Comparing elliptic curve cryptography and RSA on 8-bit cpus. In 2004 workshop on Cryptographic Hardware and Embedded Systems, Aug. 2004. [11] J. Hill, R. Szewczyk, A. Woo, S. Hollar, D.E. Culler,and K. Pister. System architecture directions for networked sensors. Architectural Support for Programming Languages and Operating Systems, pp. 93-104, 2000, http://webs.cs.berkeley.Edu /tos / papers / tos.pdf. [12] R.Watro, D. Kong, S. Cuti, C. Gardiner, C. Lynn, and P. Kruus. Tinypk: securing sensor networks with public key technology. Proceedings of the 2nd ACM workshop on Security of Ad hoc and Sensor Networks (SASN '04), pp. 59-64. ACM Press, 2004. [13] D. CopperSmith, " Fast evolution of algorithms in fields of characteristic rwo ", IEEE Transactions on Information Theory, 30 (1984), 587-594.

VIII.CONCLUSION The applications of wireless sensor networks[6,7] tend to increase more rapidly, the problem of achieving energy efficient communication and securing them against attacks becomes much more important. Without proper security, it is impossible to completely trust the results reported from sensor networks deployed outside of controlled environments. This paper presents a sensor-based information hiding transfer mode network security, data security for WSN has opened up a new research approach, the main contribution is: [1] the use of information hiding technology will be hidden sensitive data secure transmission, can reduce the sensor nodes process the data that is being monitored, the risk of interception, while traffic is greatly reduced; [2] designed for streaming data in real-time information hiding algorithms can be efficient, low energy consumption to achieve the hidden and extract

October Issue

Page 112 of 116

ISSN 2229 5208

International Journal of Computer Information Systems, Vol. 3, No. 4, 2011


[14]. C. Cocks, An Identity Based Encryption Scheme Based on Quadratic Residues, Proceedings of the 8th IMA International Conference on Cryptography and Coding, LNCS 2260, pages 360363, Springer-Verlag,2001. [15].Menezes, A., Okamoto, T., and Vanstone, S. "Reducing elliptic curvel ogarithms to logarithms in a finite field". Proceedings of the twenty-third annual ACM symposium on Theory of computing. Annual ACMA Symposium on Theory of Computing.ACM Press,1991: p 80 - 89. [16] D. G. Cantor. On the analogue of the division polynomials for hyperelliptic curves. J. Reine Angew. Math., 447:91-145, 1994.

AUTHORS PROFILE
Dr.R.Seshadri Working as Professor & Director, University Computer Centre, Sri Venkateswara University, Tirupati. He was completed his PhD in S.V.University in 1998 in the field of Simulation Modeling & Compression of E.C.G. Data Signals (Data compression Techniques) Electronics & Communication Engg.. He has richest of knowledge in Research field, he is guiding 10 Ph.D in Fulltime as well as Part time. He has vast experience in teaching of 26 years. He published 10 national and international conferences and 15 papers published different Journals.

Prof.N.Penchalaiah Research Scholar in SV University, Tirupati and Working as Professor in CSE Dept,ASCET,Gudur. He was completed his M.Tech in Sathyabama University in 2006. He has 11 years of teaching experience. He guided PG & UG Projects. He published 2 National Conferences and 8 Inter National Journals.

October Issue

Page 113 of 116

ISSN 2229 5208

Vous aimerez peut-être aussi