458 507
Full Length Article
Journal of Cybersecurity and Information Management
Volume 10 , Issue 2, PP: 47-56 , 2023 | Cite this article as | XML | Html |PDF

Title

Lightweight Symmetric Encryption and Attribute Based Encryption Method to Increase Information Safety in Wireless Sensor Network

  Rajeev Pandey 1 *

1  University Institute of Technology RGPV, Bhopal, India
    (rajeevpandey@rgpv.ac.in)


Doi   :   https://doi.org/10.54216/JCIM.100205

Received: May 15, 2022 Accepted: August 18, 2022

Abstract :

Direct data transmission in a wireless sensor network raises the data transfer cost. In addition, the lifetime of sensor networks is shortened because of the rise in energy required for data exchange. As a result, data aggregation is utilized in WSN to lessen the burden of transmission costs and lengthen the useful life of the sensor networks. The sensor nodes and their collected data are vulnerable to destruction because they are broadcasting in a hostile environment. Therefore, data security is a major topic of study for WSN. Due to the limited resources of the sensor network, conventional wireless network security measures are ineffective.  With Speck encryption and CP-ABE, the proposed Lightweight Secured remote Health monitoring System (LSHS) can protect health data and restrict who can access it while using less power. Lightweight block ciphers are optimal for protecting medical records, according to the research. Using the LSHS, we evaluate how well-known lightweight block ciphers like AES, Simon, and Speck perform. Both encrypting and decrypting with the Speck technique require less processing time. Therefore, medical records are encrypted using the Speck algorithm.

Keywords :

CP-ABE; LSHS; WSN; Encryption.

References :

[1]. Beaulieu, R, Shors, D, Smith, J, Treatman-Clark, S, Weeks, B & Wingers, L 2015, “Simon and Speck: Block Ciphers for the Internet of Things”, Cryptology ePrint Archive Report, pp. 1-15.

[2]. Boubiche, DE & Bilami, A 2012, “Cross Layer Intrusion Detection System for Wireless Sensor Network”, International Journal of Network Security and its Applications, vol. 4, no. 2, pp. 35-52.

[3]. Brindha, K & Sudha, S 2015, “Analysis of Homomorphic Cryptosystems”, Asian Research Publishing Network Journal of Engineering and Applied Sciences, vol. 10, no. 12, pp. 5206-5212.

[4]. Butun, I, Morgera, SD & Sankar, R, 2014, “A Survey of Intrusion Detection Systems in Wireless Sensor Networks”, IEEE Communications Surveys and Tutorials, vol. 16, no. 1, pp. 266-282.

[5]. He, D, Chan, S & Tang, S 2014, “A Novel and Lightweight System to Secure Wireless Medical Sensor Networks”, IEEE Journal of Biomedical and Health Informatics, vol. 18, no. 1, pp. 23-32.

[6]. Arfat Ahmad Khan, Khalid K. Almuzaini, Víctor Daniel Jiménez Macedo, Stephen Ojo, Vinodh Kumar Minchula, Vandana Roy, MaReSPS for energy efficient spectral precoding technique in large scale MIMO-OFDM, Physical Communication, Volume 58, 2023, 102057, ISSN 1874-4907, https://doi.org/10.1016/j.phycom.2023.102057.

[7]. Hu, C, Li, H, Cheng, H & Liao, X 2015, “Secure and Efficient data Communication protocol for Wireless Body Area Networks”, IEEE Transactions on multi- scale computing systems, vol. 11, no. 14, pp. 1-11.

[8]. McKay, KA, Bassham, LE, Turan, MS & Mouha, NW 2017, “Report on Lightweight Cryptography”, National Institute of Standards and Technology, pp. 1-27.

[9]. Roshan, S, Miche, Y, Akusok, A & Lendasse, A 2018, “Adaptive and online network intrusion detection system using clustering and Extreme Learning Machines”, Journal of the Franklin Institute, vol. 355, no. 4, pp. 1752-1779.

[10]. Xu, S & Wang, J 2016, “A fast incremental extreme learning machine algorithm for data streams classification”, Expert Systems with Applications, vol. 65, pp. 332- 344.

[11]. Xun, Y, Athman, B, Dimitrios, G, Andy, S & Jan, W 2015, “Privacy Protection for Medical Sensor Data”, IEEE Transaction on Dependable and Secure Computing, vol. 13, no. 3, pp. 369–380.

[12]. Yi, X, Bouguettaya, A, Georgakopoulos, D, Song, A & Willemson, J 2015, “Privacy Protection for Medical Sensor Data”, IEEE Transaction on Dependable and Secure Computing, vol. 13, no. 3, pp. 369–380.

[13]. W. Serwe, “Formal specification and verification of fully asynchronous implementations of the data encryption standard,” Computer Science, vol. 196, pp. 61–147, 2015.

[14] L. Lu, Zhongguo yi liao qi xie za zhi; Chinese journal of medical instrumentation, vol. 42, no. 3, pp. 180-181, 2018.

[15] C. Han, X. Yang, and W. Hu, “Chaotic reconfigurable ZCMT precoder for OFDM data encryption and PAPR reduction,” Optics Communications, vol. 405, no. 2, pp. 12–16, 2017.

[16]. C. Wei, “Application of data encryption technology in computer network security,” Journal of Physics: Conference Series, vol. 1237, no. 23, Article ID 022049, 2019.

[17] A. Sultan, X. Yang, and A. A. E. Hajomer, “Chaotic constellation mapping for physical-layer data encryption in OFDM-PON,” IEEE Photonics Technology Letters, vol. 99, no. 4, p. 1, 2018.

[18] Y. Zhang, W. Yang, and Z. Zhang, “Application strategy of data encryption technology in computer network security,” Electronics Research and Applications, vol. 2, no. 5, pp. 4–10, 2018.

[19] Y. Shi, “Research on implementation method of key management based on data encryption technology,” IOP Conference Series: Materials Science and Engineering, vol. 677, no. 4, Article ID 042018, 2019.

[20]. Idrees, B.; Zafar, S.; Rashid, T.; Gao, W. “Image encryption algorithm using S-box and dynamic Hénon bit level permutation”. Multimed. Tools Appl. 2020, 79, 6135–6162.

[21]. M. Wahid, A. Ali, B. Esparham, M. Marwan. “A Comparison of Cryptographic Algorithms: DES, 3DES, AES, RSA and Blowfish for Guessing Attacks Prevention”. J. comput. sci. inf. tech.2018; vol. 3, no. 2, pp. 218–230.

[22]. S. Pavithra, E. Ramadevi. “Performance Evaluation of Symmetric Algorithms”. J. glob. res. comput. sci. technol.2012; vol. 3, pp. 44–45.

[23]. Parmod Kumar, Anupam Baliyan, K. Ramalingeswara Prasad, N. Sreekanth, Parag Jawarkar, Vandana Roy, Enoch Tetteh Amoatey, "Machine Learning Enabled Techniques for Protecting Wireless Sensor Networks by Estimating Attack Prevalence and Device Deployment Strategy for 5G Networks", Wireless Communications and Mobile Computing, vol. 2022, Article ID 5713092, 15 pages, 2022. https://doi.org/10.1155/2022/5713092.

[24]. D. Benhaddou, A. Al-Fuqaha. “Wireless Sensor and Mobile Ad-Hoc Networks: Vehicular and Space Applications”. New York, NY.: Springer New York, 2015.

[25]. O. Olakanmi, A. Dada. “Wireless Sensor Networks (WSNs): Security and Privacy Issues and Solutions”. In Wireless Mesh Networks - Security, Architectures and Protocols, London, UK. Intech Open Limited, 2020.

[26]. D. Kandris, C. Nakas, D. Vomvas, G. Koulouras. “Applications of Wireless Sensor Networks: An Up-toDate Survey”, Appl. Syst. Innov.2020, vol. 3, no. 1, p. 14.doi:10.3390/asi3010014

[27] C. Lee. “Security and Privacy in Wireless Sensor Networks: Advances and Challenges”. Sensors, 2020; vol. 20, no. 3, p. 744. https://doi.org/10.3390/s20030744.

[28]. M. Yassein, S. Aljawarneh, E. Qawasmeh, W. Mardini and Y. Khamayseh, "Comprehensive study of symmetric key and asymmetric key encryption algorithms", 2017 International Conference on Engineering and Technology (ICET), 2017. Available: 10.1109/icengtechnol.2017.8308215

[29]. Z. He, L. Wu and X. Zhang, "High-speed Pipeline Design for HMAC of SHA-256 with Masking Scheme", 2018 12th IEEE International Conference on Anti-counterfeiting, Security, and Identification (ASID), 2018. Available: 10.1109/icasid.2018.8693229.

[30]. S. Srinivasan, K. ShivaKumar and M. Muazzam, "HMAC-RSA: A security mechanism in cognitive radio for enhancing the security in a radio cognitive system", Journal of Intelligent & Fuzzy Systems, vol. 36, no. 5, pp. 4449-4459, 2019. Available: 10.3233/jifs-169999.


Cite this Article as :
Style #
MLA Rajeev Pandey. "Lightweight Symmetric Encryption and Attribute Based Encryption Method to Increase Information Safety in Wireless Sensor Network." Journal of Cybersecurity and Information Management, Vol. 10, No. 2, 2023 ,PP. 47-56 (Doi   :  https://doi.org/10.54216/JCIM.100205)
APA Rajeev Pandey. (2023). Lightweight Symmetric Encryption and Attribute Based Encryption Method to Increase Information Safety in Wireless Sensor Network. Journal of Journal of Cybersecurity and Information Management, 10 ( 2 ), 47-56 (Doi   :  https://doi.org/10.54216/JCIM.100205)
Chicago Rajeev Pandey. "Lightweight Symmetric Encryption and Attribute Based Encryption Method to Increase Information Safety in Wireless Sensor Network." Journal of Journal of Cybersecurity and Information Management, 10 no. 2 (2023): 47-56 (Doi   :  https://doi.org/10.54216/JCIM.100205)
Harvard Rajeev Pandey. (2023). Lightweight Symmetric Encryption and Attribute Based Encryption Method to Increase Information Safety in Wireless Sensor Network. Journal of Journal of Cybersecurity and Information Management, 10 ( 2 ), 47-56 (Doi   :  https://doi.org/10.54216/JCIM.100205)
Vancouver Rajeev Pandey. Lightweight Symmetric Encryption and Attribute Based Encryption Method to Increase Information Safety in Wireless Sensor Network. Journal of Journal of Cybersecurity and Information Management, (2023); 10 ( 2 ): 47-56 (Doi   :  https://doi.org/10.54216/JCIM.100205)
IEEE Rajeev Pandey, Lightweight Symmetric Encryption and Attribute Based Encryption Method to Increase Information Safety in Wireless Sensor Network, Journal of Journal of Cybersecurity and Information Management, Vol. 10 , No. 2 , (2023) : 47-56 (Doi   :  https://doi.org/10.54216/JCIM.100205)