379 418
Full Length Article
Journal of Cybersecurity and Information Management
Volume 12 , Issue 1, PP: 19-29 , 2023 | Cite this article as | XML | Html |PDF

Title

An Upgraded Data Security Based on Homomorphic Encryption and Aggregate Signature Method in Wireless Sensor Network

  Raju Ranjan 1 * ,   Vinay Kumar Ahlawat 2

1  School of Computing Science and Engineering, Galgotias University, Greater Noida, India
    (drraju.ranjan@galgotiasuniversity.edu.in)

2  Department of ITSS, KIET Group of Institutions, Ghaziabad, India
    (vinahlawat@gmail.com)


Doi   :   https://doi.org/10.54216/JCIM.120102

Received: December 04, 2022 Revised: January 20, 2023 Accepted: April 20, 2023

Abstract :

Wireless sensor networks (WSN) have been implemented in nearly every field of use because they offer a solution to practical problems that can also be affordably implemented. The sensor nodes have limited computing resources, weak batteries, and limited storage space. The environmental or physical data collected by these nodes is transmitted straight to the BS. The data transfer cost is raised due to the direct data transmission. In addition, the lifetime of sensor networks is shortened because of the rise in energy required for data exchange. As a result, data aggregation is utilized in WSN to lessen the burden of transmission costs and lengthen the useful life of the sensor networks. Each sensor node's transmission is encrypted with cipher text generated by the Paillier homomorphic cryptosystem. In addition, the Bilinear aggregate signature method is used to create a digital signature at each sensor node. The cluster head / BS is where the aggregation takes place once the cipher text and signature have been combined. Before deciding whether to accept or reject the message, the BS checks the aggregate signature. The homomorphic cryptosystem saves power because it does not perform intermediate-level or cluster-head decryption. Data integrity, authenticity, and confidentiality are all maintained while using less power with this technology. The Intel laboratory dataset is used in the implementation. When compared to current systems, the proposed SDA method requires less time and energy to calculate.

Keywords :

WSN; Cipher text; SDA; Encryption;

References :

[1]. Aggarwal, K, Saini, JK & Verma, HK 2013, “Performance Evaluation of RC6, Blowfish, DES, IDEA, CAST-128 Block Ciphers”, International Journal of Computer Applications, vol. 68, no. 25, pp. 10-16.

[2]. Agrawal, DP (eds.) 2017, Embedded Sensor Systems, Springer Nature Singapore.

[3]. Akyildiz, IF, Su, W, Sankarasubramaniam, Y & Cayirci, E 2002, “A survey on sensor networks”, IEEE communication magazine, vol. 40, no. 8, pp. 102-114.

[4]. Alassaf, N, Alkazemi, B & Gutub, A 2017, “Applicable Light-Weight Cryptography to Secure Medical Data In Iot Systems”, Journal of Research in Engineering and Applied Sciences, vol. 2, no. 02, pp. 50-58.

[5]. Chen, CM, Lin, YH, Lin, YC & Sun, HM 2012, “RCDA: Recoverable Concealed Data Aggregation for Data Integrity in Wireless Sensor Networks”, IEEE transaction on Parallel and Distributed Systems, vol. 23, no. 4, pp. 727 – 734.

[6]. Chew, LCN, Shah, INM, Abdullah, NAN, Zawawi, NHA, Rani, HA & Zakaria, AA 2015, “Randomness Analysis on Speck Family Of Lightweight Block Cipher”, International Journal of Cryptology Research, vol. 5, no. 1, pp. 44-60.

[7]. Coppolino, L, Antonio, SD, Garofalo, A & Romano, L 2013, “Applying data mining techniques to Intrusion Detection in Wireless Sensor Networks”, Proceedings of Eighth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing, pp. 247-254.

[8]. CRYPTREC, Cryptographic Technology Guideline (Lightweight Cryptography), 2017.

[9]. Dhanabal, L & Shantharajah, SP 2015, “A Study on NSL-KDD Dataset for Intrusion Detection System Based on Classification Algorithms”, International Journal of Advanced Research in Computer and Communication Engineering, vol. 4, no. 6, pp. 446- 452.

[10]. Ibaida, A & Khalil, I 2013, “Wavelet-Based ECG Steganography for Protecting Patient Confidential Information in Point-of-Care Systems”, IEEE Transactions on Biomedical Engineering, vol. 60, no. 12, pp. 3322 – 3330.

[11]. Isha & Luhach, AK 2016, “Analysis of Lightweight Cryptographic Solutions for Internet of Things”, Indian Journal of Science and Technology, vol. 9, no. 28, pp. 1-7.

[12]. McKay, KA, Bassham, LE, Turan, MS & Mouha, NW 2017, “Report on Lightweight Cryptography”, National Institute of Standards and Technology, pp. 1-27.

[13]. Roshan, S, Miche, Y, Akusok, A & Lendasse, A 2018, “Adaptive and online network intrusion detection system using clustering and Extreme Learning Machines”, Journal of the Franklin Institute, vol. 355, no. 4, pp. 1752-1779.

[14]. C. Wei, “Application of data encryption technology in computer network security”, Journal of Physics: Conference Series, vol. 1237, no. 23, Article ID 022049, 2019.

[15] A. Sultan, X. Yang, and A. A. E. Hajomer, “Chaotic constellation mapping for physical-layer data encryption in OFDM-PON”, IEEE Photonics Technology Letters, vol. 99, no. 4, p. 1, 2018.

[16] Y. Zhang, W. Yang, and Z. Zhang, “Application strategy of data encryption technology in computer network security”, Electronics Research and Applications, vol. 2, no. 5, pp. 4–10, 2018.

[17] Y. Shi, “Research on implementation method of key management based on data encryption technology,” IOP Conference Series: Materials Science and Engineering, vol. 677, no. 4, Article ID 042018, 2019.

[18]. Chen, J.J.; Yan, D.W.; Duan, S.K.; Wang, L.D. Memristor-based hyper-chaotic circuit for image encryption. Chin. Phys. 2020, 29, 110504.

[19]. Liu, H.; Zhao, B.; Huang, L. Quantum image encryption scheme using Arnold transform and S-box scrambling. Entropy 2019, 21, 343.

[20]. Awaad, M.H.; Jebbar, W.A. Prolong the lifetime of WSN by determining a correlation nodes in the same zone and searching for the best not the closest CH. Int. J. Mod. Educ. Comput. Sci. 2014, 6, 31.

[21]. Arfat Ahmad Khan, Khalid K. Almuzaini, Víctor Daniel Jiménez Macedo, Stephen Ojo, Vinodh Kumar Minchula, Vandana Roy, MaReSPS for energy efficient spectral precoding technique in large scale MIMO-OFDM, Physical Communication, Volume 58, 2023, 102057, ISSN 1874-4907, https://doi.org/10.1016/j.phycom.2023.102057.

[23]. Sadhya, D.; Sing, S.K. Providing robust security measures to bloom filter based biometric template protection schemes. Comput. Secur. 2017, 67, 59–72.

[24]. Lim, K.; Liu, W.; Wang, X.; Joung, J. SSKM: Scalable and secure key management scheme for group signature based authentication and CRL in VANET. Electronics 2019, 8, 1330.

[25]. Sampangi, R.V.; Sampalli, S. Metamorphic framework for key management and authentication in resource-constrained wireless networks. Int. J. Netw. Secur. 2017, 19, 430–442.

[26]. Al-Zubaidie, M.; Zhang, Z.; Zhang, J. RAMHU: A new robust lightweight scheme for mutual users authentication in healthcare applications. Secur. Commun. Netw. 2019, 2019, 3263902.

[27]. Al-Zubaidie, M.; Zhang, Z.; Zhang, J. PAX: Using pseudonymization and anonymization to protect patients’ identities and data in the healthcare system. Int. J. Environ. Res. Public Health 2019, 16, 1490.

[28]. Parmod Kumar, Anupam Baliyan, K. Ramalingeswara Prasad, N. Sreekanth, Parag Jawarkar, Vandana Roy, Enoch Tetteh Amoatey, "Machine Learning Enabled Techniques for Protecting Wireless Sensor Networks by Estimating Attack Prevalence and Device Deployment Strategy for 5G Networks", Wireless Communications and Mobile Computing, vol. 2022, Article ID 5713092, 15 pages, 2022. https://doi.org/10.1155/2022/5713092.

[29]. Zhang, Y.; Pengfei, J. An efficient and hybrid key management for heterogeneous wireless sensor networks. In Proceedings of the 26th Chinese Control and Decision Conference (2014 CCDC), Changsha, China, 31 May 2014–2 June 2014; pp. 1881–1885.


Cite this Article as :
Style #
MLA Raju Ranjan, Vinay Kumar Ahlawat. "An Upgraded Data Security Based on Homomorphic Encryption and Aggregate Signature Method in Wireless Sensor Network." Journal of Cybersecurity and Information Management, Vol. 12, No. 1, 2023 ,PP. 19-29 (Doi   :  https://doi.org/10.54216/JCIM.120102)
APA Raju Ranjan, Vinay Kumar Ahlawat. (2023). An Upgraded Data Security Based on Homomorphic Encryption and Aggregate Signature Method in Wireless Sensor Network. Journal of Journal of Cybersecurity and Information Management, 12 ( 1 ), 19-29 (Doi   :  https://doi.org/10.54216/JCIM.120102)
Chicago Raju Ranjan, Vinay Kumar Ahlawat. "An Upgraded Data Security Based on Homomorphic Encryption and Aggregate Signature Method in Wireless Sensor Network." Journal of Journal of Cybersecurity and Information Management, 12 no. 1 (2023): 19-29 (Doi   :  https://doi.org/10.54216/JCIM.120102)
Harvard Raju Ranjan, Vinay Kumar Ahlawat. (2023). An Upgraded Data Security Based on Homomorphic Encryption and Aggregate Signature Method in Wireless Sensor Network. Journal of Journal of Cybersecurity and Information Management, 12 ( 1 ), 19-29 (Doi   :  https://doi.org/10.54216/JCIM.120102)
Vancouver Raju Ranjan, Vinay Kumar Ahlawat. An Upgraded Data Security Based on Homomorphic Encryption and Aggregate Signature Method in Wireless Sensor Network. Journal of Journal of Cybersecurity and Information Management, (2023); 12 ( 1 ): 19-29 (Doi   :  https://doi.org/10.54216/JCIM.120102)
IEEE Raju Ranjan, Vinay Kumar Ahlawat, An Upgraded Data Security Based on Homomorphic Encryption and Aggregate Signature Method in Wireless Sensor Network, Journal of Journal of Cybersecurity and Information Management, Vol. 12 , No. 1 , (2023) : 19-29 (Doi   :  https://doi.org/10.54216/JCIM.120102)