Secure Random Bit Size Encryption Algorithm For Wireless Sensor Data Transmission

Authors

  • P. Lokesh Kumar Reddy  Research Scholar, Department of Computer Science, Rayalaseema University, Kurnool, Andhra Pradesh, India
  • Dr. B. Rama Bhupal Reddy  Professor, Department of Mathematics, K.S.R.M. College of Engineering (Autonomous), Kadapa, Andhra Pradesh, India
  • Dr. S. Rama Krishna  Professor, Department of Computer Science, S.V. University, Tirupati, Andhra Pradesh, India

Keywords:

Wireless Sensor Networks, Diffie–Hellman key exchange, Electronic Code Book Public Key Cryptography Standard, secure data transmission, secure encrypted communication.

Abstract

Wireless Sensor Networks (WSN) due to its constraints requires a security system which adopts optimal utilization of the available resources and reduced power consumption. Diffie–Hellman key exchange (D–H) is a method of secure encrypted communication between two parties required that they first exchange keys by some secure physical channel. The security utilization parameters are used for many D–H Internet applications at that time are not strong enough to prevent compromise by very well-funded attackers, such as the security services of large governments. In this paper, we proposed secured wireless data transmission using Electronic Code Book Public Key Cryptography Standard (ECB-PKCS) algorithm which uses the public key to encrypt data and the key is known to everyone, therefore it is easy to share the public key Safe and secure data transmission so it results in safe and secure data transmission and It is hard to crack since the bit size is unknown

References

  1. Arampatzis, T., Lygeros, J., & Manesis, S. (2005, June). A survey of applications of wireless sensors and wireless sensor networks. In Intelligent Control, 2005. Proceedings of the 2005 IEEE International Symposium on, Mediterranean Conference on Control and Automation (pp. 719-724). IEEE.
  2. Sohraby, K., Minoli, D., & Znati, T. (2007). Wireless sensor networks: technology, protocols, and applications. John Wiley &Sons.
  3. Jin, M., Gu, X., He, Y., & Wang, Y. (2018). Wireless sensor networks. In Conformal Geometry (pp. 253-296). Springer, Cham.
  4. Gravina, R., Alinia, P., Ghasemzadeh, H., & Fortino, G. (2017). Multi-sensor fusion in body sensor networks: State-of-the-art and research challenges. Information Fusion, 35, 68-80.
  5. Fadlullah, Z. M., Wei, C., Shi, Z., & Kato, N. (2017). GT-QoSec: A Game-Theoretic Joint Optimization of QoS and Security for Differentiated Services in Next Generation Heterogeneous Networks. IEEE Transactions on Wireless Communications, 16(2), 1037-1050.
  6. Sridhar, T., Vivek, V., & Shekhar, R. (2017, May). Seclogmon: Security in cloud computing using activity log for consumer data protection. In Recent Trends in Electronics, Information & Communication Technology (RTEICT), 2017 2nd IEEE International Conference on (pp. 1458-1462). IEEE.
  7. Chauhan, B., Borikar, S., Aote, S., & Katankar, V. (2018). A Survey on Image Cryptography Using Lightweight Encryption Algorithm.
  8. Tomic, I., & McCann, J. A. (2017). A Survey of Potential Security Issues in Existing Wireless Sensor Network Protocols. IEEE Internet of Things Journal, 4(6), 1910-1923.
  9. Radhappa, H., Pan, L., Xi Zheng, J., & Wen, S. (2017). A practical overview of security issues in wireless sensor network applications. International Journal of Computers and Applications, 1-12.
  10. Liu, C. H., & Chung, Y. F. (2017). Secure user authentication scheme for wireless healthcare sensor networks. Computers & Electrical Engineering, 59, 250-261.
  11. Aponte-Luis, J., Gómez-Galan, J. A., Gómez-Bravo, F., Sanchez-Raya, M., Alcina-Espigado, J., & Teixido-Rovira, P. M. (2018). An Efficient Wireless Sensor Network for Industrial Monitoring and Control. Sensors, 18(1), 182.
  12. Battistelli, C., McKeever, P., Gross, S., Ponci, F., & Monti, A. (2018). Implementing Energy Service Automation Using Cloud Technologies and Public Communications Networks. In Sustainable Cloud and Energy Services (pp. 49-84). Springer, Cham.
  13. Mehmood, A., Khanan, A., Umar, M. M., Abdullah, S., Ariffin, K. A. Z., & Song, H. (2018). Secure Knowledge and Cluster-Based Intrusion Detection Mechanism for Smart Wireless Sensor Networks. IEEE Access, 6, 5688-5694.
  14. Liu, Z., Seo, H., Castiglione, A., Choo, K. K. R., & Kim, H. (2018). Memory-Efficient Implementation of Elliptic Curve Cryptography for the Internet-of-Things. IEEE Transactions on Dependable and Secure Computing.
  15. Qiu, S., Xu, G., Ahmad, H., & Wang, L. (2018). A robust mutual authentication scheme based on elliptic curve cryptography for telecare medical information systems. IEEE Access, 6, 7452-7463.
  16. Kumar, M., & Gupta, P. (2018). A Novel and Secure Multiparty Key Exchange Scheme Using Trilinear Pairing Map Based on Elliptic Curve Cryptography. In Soft Computing: Theories and Applications (pp. 37-50). Springer, Singapore.
  17. Thangarasu, N., & Selvakumar, A. A. L. (2018). Improved elliptical curve cryptography and Abelian group theory to resolve linear system problem in sensor-cloud cluster computing. Cluster computing, 1-1
  18. Qi, M., & Chen, J. (2018). New robust biometrics-based mutual authentication scheme with key agreement using elliptic curve cryptography. Multimedia Tools and Applications, 1-17. 0.
  19. Martínez, V. G., Gonzalez-Manzano, L., & Munoz, A. M. (2018). Secure Elliptic Curves in Cryptography. In Computer and Network Security Essentials (pp. 283-298). Springer, Cham.
  20. Khan, A., Shah, S. W., Ali, A., & Ullah, R. (2017, January). Secret key encryption model for Wireless Sensor Networks. In Applied Sciences and Technology (IBCAST), 2017 14th International Bhurban Conference on (pp. 809-815). IEEE.
  21. Toldinas, J., Damasevicius, R., Venckauskas, A., Blazauskas, T., & Ceponis, J. (2014). Energy consumption of cryptographic algorithms in mobile devices. Elektronika ir Elektrotechnika, 20(5), 158-161.
  22. Kavitha, T., &Sridharan, D. (2010). Security vulnerabilities in wireless sensor networks: A survey. Journal of Information Assurance and Security, 5(1), 31-44.
  23. Zhang, P., Wang, S., Guo, K., & Wang, J. (2018). A secure data collection scheme based on compressive sensing in wireless sensor networks. Ad Hoc Networks, 70, 73-84.
  24. Wang, T., Qin, X., Ding, Y., Liu, L., & Luo, Y. (2018). Privacy-Preserving and Energy-Efficient Continuous Data Aggregation Algorithm in Wireless Sensor Networks. Wireless Personal Communications, 98(1), 665-684.
  25. Shen, J., Chang, S., Shen, J., Liu, Q., & Sun, X. (2018). A lightweight multi-layer authentication protocol for wireless body area networks. Future Generation Computer Systems, 78, 956-963.
  26. Qiu, H. (2018). An Efficient Data Protection Architecture Based on Fragmentation and Encryption. arXiv preprint arXiv:1803.04880.
  27. Javashi, H., & Sabbaghi-Nadooshan, R. (2011). A Novel Elliptic curve cryptography Processor using NoC design. arXiv preprint arXiv:1110.1046.
  28. Jerry, M., Ni, K., Parihar, A., Raychowdhury, A., & Datta, S. (2018). Stochastic Insulator-to-Metal Phase Transition-Based True Random Number Generator. IEEE Electron Device Letters, 39(1), 139-142.

Downloads

Published

2018-06-30

Issue

Section

Research Articles

How to Cite

[1]
P. Lokesh Kumar Reddy, Dr. B. Rama Bhupal Reddy, Dr. S. Rama Krishna, " Secure Random Bit Size Encryption Algorithm For Wireless Sensor Data Transmission, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 5, pp.371-380, May-June-2018.