You are on page 1of 8

ENERGY EFFICIENT DUAL FUNCTION SECURITY PROTOCOL FOR

WIRELESS SENSOR NETWORK


JAI PRAKASH PRASAD
Assoc. Professor, Dept. of ECE, DBIT, Bangalore, Karnataka, India

DR. S. C. MOHAN
Professor, Dept. of ECE, BIT, Davangere, Karnataka, India

ABSTRACT: In wireless sensor networks secure data packet transmission among sensor nodes is
a major issue. Wireless Sensor networks can be deployed in various applications namely
environmental monitoring e.g. volcano detection, distributed control system, detection of
radioactive sources, agricultural and farm practices, internet, military and surveillance. These
applications often include the monitoring of sensitive information such as enemy movement on the
battlefield or the location of personnel in a building. Security is therefore important in WSNs.
WSNs suffer from the use of insecure wireless communication channels. The present encryption
methods in symmetric & asymmetric form provide some level of security in WSN but not
sufficient for strong network security in WSN with low energy consumption efficiency. In this
paper the energy efficient cryptographic protocol which uses dual algorithm using ECC & AES.
The proposed algorithm outperforms existing methods.

KEYWORDS: Sensor networks, Network Security, Advanced Encryption Standard, energy


efficient and Elliptical Curve Cryptography.

INTRODUCTION

A Wireless Sensor Network (WSN) is composed of large number of sensor nodes which are
deployed in the field where every node consists of sensors to sense the parameters like
temperature, humidity, or pressure depending on the application involved. Physiological signals is
collected by the motes; then the collected data is processed, compressed, and transmitted to the
gateway using proper routing techniques. The transmitted data is then presented to the destination
by the gateway connection.

The sensor nodes which communicate wirelessly in a wireless sensor network generally consists of
one or more processor, memories, a RF transceiver with a single antenna and power sources as
shown in fig.1 below. The sensor device which is commonly referred to as sensor node provides
functionality for measuring physiological signals; the sensed data is processed, and then sent to
neighboring mote or base station wirelessly. Table-I shows the function of each sensor device or
mote component.

Fig. 1: Wireless Sensor Networks and node functional block diagram & its Components
An innovative cryptography technique are required to utilize the resources of WSN to improve the
life time of routing path and secure of information between the sensor nodes in WSN during any
kind of attacks to the WSN.

Table I: Sensor Device Components


Component Name Component Function
The duty of processor is to interpret motes sensed data for
Processor
computation.
RAM and ROM which are used by the processor for instruction
Memory
execution and also for storing raw & processed data.
Radio Transceiver For transmission & Reception of signals with wireless radio.
Sensor(s) To sense physiological signals.
Power Source It provides the energy to the required parts.
Geo-Positioning System To know about their locations.

CRYPTOGRAPHY TECHNIQUES

Security in WSN required which provides confidentiality, Authentication, Integrity, Availability.


Cryptography is one way to provide security. It can be provided through by symmetric key
techniques, asymmetric key techniques and hash function. Since WSN are very constrained in
terms of computing, communication and battery power, it requires a light weight cryptographic
algorithm. Due to constraints of sensor nodes, the selection of cryptographic technique is vital in
WSN.

Symmetric Cryptographic Techniques


In symmetric cryptographic techniques, a single shared key is used between the two
communicating nodes both for encryption and decryption. Most security schemes for WSN use
only symmetric cryptography, due to its ease of implementation on limited hardware and small
energy demands. Two types of symmetric ciphers are used: block ciphers that work on blocks of a
specific length and stream ciphers that work bitwise on the data. There are various symmetric
algorithm includes RC4, RC5, RC6, IDEA, SHA-1, MD5, Rijndael, MISTY1, KASUMI,
Camellia, AES, DRAGON, HC-256, HC-128, LEX, Phelix, Py and Pypy, Salsa20,
SOSEMANUK, Blowfish, DES, IDEA, SEED, and SHA-256.

Asymmetric Cryptographic Techniques


In asymmetric cryptography, a private key can be used to decrypt and sign data while a public key
can be used to encrypt and verify data. The private key needs to be kept confidential while the
public key can be published freely. Asymmetric cryptography is also known as Public key
cryptography. There are various public key algorithms include Rabin's Scheme, Ntru-Encrypt,
RSA, Elliptic Curve Cryptography (ECC), Pairing Based Cryptography (PBC) and Identity Based
Encryption.

RELATED WORK

[14]The message is encrypted using elliptical curve cryptography and the resulted cipher text is
sent to the receiver through safe channel. This scheme uses message digest-5 to calculate the hash

325
value on the data of the ECC output. The encrypted value of the hash value in encryption form
which is generated using RSA algorithm is also sent to the receiver. In this method it is difficult to
recover plaintext from the cipher text because of complexity involved with RSA and ECC scheme
on plaintext message. The Message digest function is used to generate hash value. There are short
coming with this method such as delay is more & decoding of private key by attacker is possible
with little effort.

[11] The information is scrambled by the key that is generated using elliptic curve Diffie Hellman
algorithm. The plaintext & key are used on RSA protocol to generate cipher text. Using ECDSA
algorithm the hash value is calculated and this value is used on message digest algorithm for
encryption. The hash value and the cipher text is sent to the receiver. On the receiver side the hash
value is calculated for decryption of original message from the cipher text using RSA. The
weakness of this algorithm is that, it has more delay in decryption process & also hacker may
estimate data with some effort.

[13] In this method plaintext is fed to advanced encryption standard algorithm for encryption and
then encrypted using ECC protocol. The hash value of AES output is then calculated using
message digest algorithm. At the receiver side original message is recovered from cipher text using
AES & ECC protocol. Such method uses hybrid security algorithm. This approach is slow due to
two stages of encryption & decryption process.

[10] In this approach cipher text is obtained using symmetric algorithm, whereas key and hash
value applied to this algorithm are generated using asymmetrical algorithm. To Maintain the
effectiveness of the cipher protocol & the key, the key are used only once by the source. The
plaintexts are recovered from cipher text only after verification of the signature. This approach
does not provide strong cryptography.

THE PROPOSED DUAL FUNCTION SECURITY PROTOCOL(DSP)

The encryption process is shown in figure below. The original message is divided into m no. of
packets. Each Packet contains 128 bits. Each packet is once again divided into two parts m1 & m2.
The first even numbered m1 blocks are given to the input of (AES-1 & ECC-1) dual function
encryption algorithm and then odd numbered m2 blocks are given to the input of (AES-2 & ECC-
2) dual function encryption algorithm to produce two different cipher text. Two different Hash
values are calculated from the cipher text obtained from dual function algorithm based on
advanced encryption algorithm and Elliptical cryptography curve. The AES-1 & ECC-1 differs
with AES-2 & ECC-2 in terms of Substitution box and ECC curve. The AES encryption, ECC,
Message Digest stage process is provided with the source and these decryption stage processes are
shared with the receiver. The advantage of choosing ECC is to have smaller key size which is
more energy efficient. Advance Encryption Standard provides strongest encryption in plain test
compare to other existing protocol. The Proposed methods use two different AES & ECC for even
numbered and odd numbered packets. The proposed method achieves speed up to 5% for
encryption and nearly 9% for decryption compare with [18]. The first m1block are encrypted as
the following:

The first part of the message m1 is encrypted by using AES-1 with key-1 and then Key-1 is
encrypted using ECC-1. Similarly Second part of the message m2 is encrypted by using AES-2

326
Fig. 2: Encryption process of DSP

with key-2 and then Key-2 is encrypted using ECC-2. Let assume encrypted keys pairs are kl &
km.

AES Algorithm
The AES an encryption stage is shown in figure 3. The AES algorithm consists of four stages that
make up a round which is iterated 10 times for a 128-bit length key, 12 times for a 192-bit key,
and 14 times for a 256-bit key.

Stage 1: SubBytes transformation is a non-linear byte substitution for each byte of the
block.

Stage 2: ShiftRows transformation cyclically shifts (permutes) the bytes within the block

Stage 3: MixColumns transformation groups 4-bytes together forming 4-term polynomials


and multiplies the polynomials with a fixed polynomial mod (x^4+1).

Stage 4: AddRoundKey transformation adds the round key with the block of data.

327
Fig 3: Advanced Encryption Standard

ROUTING ALGORITHM

Basically the Secure routing algorithm works as follows:


1. Initialize d's, 's, and set s.d = 0 O(V)
2. Loop |V|-1 times through all edges checking the relaxation condition to compute minimum
distances (|V|-1) O(E) = O(VE)
3. Loop through all edges checking for negative weight cycles which occurs if any of the
relaxation conditions fail O(E)

The run time of the Bellman-Ford algorithm is O(V + VE + E) = O(VE).

IMPLEMENTATIONS

A scenario of wireless sensor network is shown in figure 4. A group of network is divided into
subgroup of networks using clustered architecture.

Fig 4: wireless sensor network

328
I. The Message size in bytes

II. Time of Encryption in ms

III. Time of Decryption in ms

329
IV. Throughput

CONCLUSION

In this paper, an innovative dual functionality energy efficient protocol for WSNs is proposed. It is
designed and developed keeping in view of several issues such as low throughput, energy efficient
calculations and the effectiveness of network security algorithm. The proposed DSP protocol
provides strong cryptography algorithm by dividing the messages in to packets and then it is
applied to two different encryption schemes. The strength of proposed DSP protocol is that it
makes use of dual functionality AES and ECC algorithms that is symmetric and asymmetric in
nature. Second, Advanced encryption standard algorithm provides strong no of round of
permutation and substitution calculation on the messages and therefore hackers cannot attempt to
learn password or recover messages from the cipher text. Also message digest function is also
performed for data integrity using Message Digest function to be ensured that the message is not
read or modified by unauthorized entity. The strength of the proposed DSP protocol, compared to
other existing security protocols, is that it offers better security and less computational time for
encryption and decryption process. There by, proposed DSP protocol reduces extra overhead,
achieves lower memory consumption and provides energy efficient processing that is suitable for
WSN applications.

REFERENCES

Kemal Akkaya and Mohamed Younis, A Survey on Routing Protocols for Wireless Sensor
Networks, Ad hoc Networks, vol. 3, no. 3, pp. 325-349, May 2005.
Jamal Al-Karaki, and Ahmed E. Kamal, Routing Techniques in Wireless Sensor Networks: A
Survey, IEEE Communications Magazine, vol. 11, no. 6, pp. 6-28, Dec. 2004.
W. R. Heinzelman, A. Chandrakasan, and H. Balakrishnan, An Application-Specific Protocol
Architecture for Wireless Microsensor Networks, IEEE Transactions On Wireless
Communications, Vol. 1, No. 4, October 2002.
S.K. Singh, M.P. Singh, and D.K. Singh, A survey of Energy-Efficient Hierarchical Cluster-based
Routing in Wireless Sensor Networks, International Journal of Advanced Networking and
Application (IJANA), vol. 02, issue 02, pp. 570580, Sept.Oct. 2010.
B. Karp and H. T. Kung, GPSR: Greedy perimeter stateless routing for wireless sensor networks,
Proceedings of the 6th Annual ACM/IEEE International Conference on Mobile Computing and
Networking (Mobi-Com '00), Boston, MA, August 2000.

330
A. A. Abbasi and M. Younis, A survey on clustering algorithms for wireless sensor networks,
Computer Communications, vol. 30, pp. 28262841, Oct. 2007.
Miau Yu, Jason H.Li and renato Levy, Mobility Resistant Clustering in Multi-Hop Wireless
Networks, Journal of Networks, Vol.1, No.1, May 2006.
I. F. Akyildiz et al., A Survey on Sensor Setworks, IEEE Communication Mag., vol. 40, no. 8,
Aug. 2002, pp. 102114.
W. R. Heinzelman, A. Chandrakasan, and H. Balakrishnan, Energy efficient communication
protocol for wireless micro sensor networks, in Proceedings of the 33rd Annual Hawaii
International Conference on System Sciences (HICSS), pp. 1020, January 2000.
S. Zhu, Research of hybrid cipher algorithm application to hydraulic information transmission, In
Proceedings of International Conference on Electronics, Communications and Control
(ICECC), 2011..
M. J. Dubal, T. R. Mahesh, and P. A. Ghosh, Design of a new security protocol using hybrid
cryptography architecture, In Proceedings of 3rd International Conference on Electronics
Computer Technology (ICECT), vol. 5, 2011.
Singh S. and Meenaxi, A Survey on Energy Efficient Routing in Wireless Sensor Networks,
International Journal of Advanced Research in Computer Science and Software Engineering,
Vol. 3, Issue 7, July 2013.
N. Kumar, A Secure communication wireless sensor networks through hybrid (AES+ECC)
algorithm, von LAP LAMBERT Academic Publishing, vol. 386, 2012.
S. Subasree and N. K. Sakthivel, Design of a new security protocol using hybrid cryptography
algorithms, lJRRAS, vol. 2, no.2, pp. 95-103, February2010.

331

You might also like