Quick viewing(Text Mode)

Security in Wireless Sensor Networks Using Cryptographic Algorithms

Security in Wireless Sensor Networks Using Cryptographic Algorithms

Mukt Shabd Journal ISSN NO : 2347-3150

SECURITY IN WIRELESS SENSOR NETWORKS USING CRYPTOGRAPHIC ALGORITHMS

Mrs. A.Aneesh Roopa, Assistant Professor, Department of Information Technology, Nirmala College for Women, Coimbatore.

ABSTRACT The Wireless Sensor Networks (WSNs) have spread its roots in almost every application. Due to their scattered nature of sensor nodes, they are more susceptible to attacks. There are certain applications e.g. military, where sensor data’s confidentiality requirement during transmission is important. plays a vital role for achieving security in WSNs.WSN has resource constraints like memory size, processing speed and energy consumption which bounds the applicability of existing cryptographic algorithms for WSN. Any good security algorithms have higher energy consumption by the nodes, so it’s a requirement to settle on most energy efficient cryptographic algorithms for WSNs. This paper surveys different asymmetric algorithms like RSA, Diffie-Hellman, DSA and ECC cryptography. These algorithms are compared using the performance metrics such as sizes, Error Rate, Accuracy.

Keywords: Network Security, Wireless Sensor Network, Cryptography, RSA, DSA, DH, ECC.

I. INTRODUCTION

WSN consists of hundreds or maybe thousands of autonomous devices called sensor nodes. The most components of sensor network are: sensing field, sensor nodes, base station and internet. The most components of sensor node are: controller, transceiver, power supply, memory and one or more sensors. These nodes have the sensing, processing and communication capabilities to watch the real-world environment. WSNs have the advantage over the normal networks in terms of scalability, deployment, applications, robustness, etc. As they're ad-hoc in nature, hence are often deployed in any area like military, environmental observation, syndrome surveillance, supply chain management, fire detection, vision enabling, energy automation, building administration, gaming, health and other commercial and residential applications [14]. Because of its broad usage in multifarious applications, security becomes the first issue in WSN. Once we provide security to sensor networks, it's more complicated than that of MANET due to the resource limitations of sensor nodes. There are some resource constraints like energy and power supplies, limited memory, computation and communication capabilities. This is often the rationale that traditional cryptographic techniques can't be applied on sensor networks, hence demand of more security in WSNs arises. The safety requirements in WSN are , confidentiality, availability, integrity and QoS. These conditions should be met while developing the safety algorithm.

Volume IX, Issue VII, JULY/2020 Page No : 2570 Mukt Shabd Journal ISSN NO : 2347-3150

II. AN OUTLINE OF CRYPTOGRAPHY

Cryptography may be a Greek word which suggests guarding the knowledge by converting it into an unreadable form. By doing so, an unwanted user cannot access information or data. In other words, we will say that it’s a technique to hide the data over the communication channel [13]. When sender transforms the info using some cryptographic techniques and a selected key into other form then it's referred to as text and sends it to the receiver. This process is understood as Encryption. Receiver receives the cipher text as input and transforms it back to the plain text with the assistance of known key. This process is named Decryption.

Figure 1: Step by step Process of cryptography

The two well-known categories of are symmetric key ciphers and asymmetric key ciphers. Both of them use different and unique mechanisms to realize security. Symmetric key cryptography focuses on the structure of straightforward iterative cryptographic operations and asymmetric cryptography depends on the problem of a mathematical problem [16]. If network designer’s priority is energy conservation, then symmetric key ciphers are preferred to be used within the encryption of knowledge transmitted by a sensor node [16]. The traditional cryptographic algorithms can't be applied on sensor nodes due to their resource constraints. For these sorts of networks, key management scheme is best suitable to realize security. For , key must be exchange securely between the nodes before the exchange of data. The key management is multi-operational technique during which first key's generated, then this key's distributed and exchanged among the nodes, then employed by the sender and receiver, after successful and secure transfer of data keys are abolished then refreshed. Hence, we will say that the most steps in key management scheme are: generation, distributed, exchanged, used, abolished and refreshed. There are many key management schemes for the WSNs [15].

III. LITERATURE REVIEW

Based on the encryption algorithms, the key management schemes are categorized into three types: symmetric key management, asymmetric management and hybrid key management techniques. Symmetric key (or private key) management scheme uses an equivalent key at each side i.e. sender and receiver use the common key for encryption and decryption. This system is reliable and rapid fast, but it lacks resilience, scalability and connectivity. the most disadvantage of this scheme is that both parties should exchange the key

Volume IX, Issue VII, JULY/2020 Page No : 2571 Mukt Shabd Journal ISSN NO : 2347-3150

securely [15]. Asymmetric key (or public key) management uses two different keys at each side .The key used for encryption i.e. on sender side is named as public key and for decryption i.e. on receiver side is private key. The well-known public key cryptography techniques are: , Adi Shamir and Leonard Adleman (RSA), Elliptic Curve Cryptography (ECC) and Hyperelliptic Curve Cryptography (HECC) [15]. Recently many researchers proved that the general public key cryptography is suitable for resource constrain networks. Both the symmetric and asymmetric schemes have trade-off between the safety and its resources are constraint [15]. the most problem of conventional Public key is that the has got to be sufficiently large so as to satisfy the high level security requirement, leading to lower speed and consumption of more bandwidth [6].The third technique i.e hybrid key technique which is that the combination of symmetric and public key cryptography. It merges the benefits of both schemes. The feasibility of public-key cryptography (PKC) has been proven [10]. PKC is getting more attention in WSNs thanks to the rationale that it can easily resolve two fundamental and difficult problems, authentication and symmetric key distribution, with the assistance of algorithm (DSA) and Diffie-Hellman key exchange [9]. Most researches applied ECC which has much smaller overhead than RSA, but ECC procedures are still heavy to resource-constrained sensor nodes [9]. ECC is best as compared to RSA [12]. The paper will now discuss and survey a number of the general public key cryptography schemes.

IV. PUBLIC-KEY CRYPTOGRAPHY ALGORITHMS IN WSN a. RSA Algorithm RSA is one among the techniques for public key encryption. It had been the primary algorithm to be developed in public-key cryptography, and one among the primary great achievements publicly key encryption. It involves three steps: [1] 1. Key Generation 2. Encryption 3. Decryption Phase 1: Key Generation RSA uses two keys for its process. Encryption is completed with receiver‟s public key and decryption is completed with receiver’s private key. To get a key, it uses following steps: 1. Choose two distinct and enormous prime numbers say, P and . 2. Calculate N such, N= P * Q. 3. Calculate z such, z= (P-1)*(Q-1). 4. Choose public key exponent say, E such 1 < E < z and E and z share no Divisors aside from 1. 5. Determine D which satisfies the congruence relation. E*D = 1 (mod z). E is divisible by smallest of the series: z+1, 2z+1, 3z+1, 4z+1, so on. Now, Public Key: (E, N) and personal Key: (D, N). Phase 2: Encryption This is the method of converting Plain Text into Cipher Text. This process requires two things: a key and encryption algorithm. Encryption occurs sender side and it uses the subsequent equation to encrypt a message; C = M ^ E mod (N), where C is cipher text and M is obvious text or message.

Volume IX, Issue VII, JULY/2020 Page No : 2572 Mukt Shabd Journal ISSN NO : 2347-3150

Phase 3: Decryption This is the method of converting Cipher Text into Plain Text. This process requires two things: Decryption algorithm and a key. Decryption occurs receiver side and it uses the subsequent equation to decrypt a message; M = C ^ D mod (N). Encryption and Decryption processes are shown below within the Figure 2.

Figure 1: Step by step Process of RSA Algorithm b. Diffie-Hellman Algorithm It is one among the earliest samples of key exchange implemented within the field of cryptography. The Diffie–Hellman algorithm allows both parties, which haven't any prior knowledge of every other, to mutually establish a key over an insecure communications channel. Diffie–Hellman key exchange may be a symmetric cryptography because the shared secret key and session key are used for encryption and decryption [4]. It's employed by many protocols, like SSL, Secure Shell, and IPSec. Steps of this algorithm are as follows [13]: 1. Select two numbers p (prime number) and g (base). 2. Select two secret numbers x for sender and y for receiver. 3. Calculate public number R1 = g^x mod p, And R2 = g^y mod p. 4. Exchange their public numbers. 5. Computes First session key as Ks, Ks= R2^x mod p. 6. Computes second session key as Kr, Kr = R1^y mod p 7. Here Ks = Kr = K

Volume IX, Issue VII, JULY/2020 Page No : 2573 Mukt Shabd Journal ISSN NO : 2347-3150

Figure 3: Diffie-Hellman algorithm Steps This algorithm is often explained via diagram as shown in figure 3 above. Sender A and Receiver B wants to share their secret keys over insecure channel. They're not sharing information, they only share keys. The most disadvantages during this algorithm are that, man-in-the-middle-attack occurs during this algorithm. It occurs at the time of exchanging public numbers, i.e. R1 and R2. Intruder modifies the values of R1 and R2 and transfers it to both parties. Thanks to this reason, session key value involves be unequal. c. DSA Algorithm Digital signatures are one among the simplest tools to implement security. A digital signature is electronic version of a written signature. It's a public-key cryptographic algorithm [5], which ensures authentication, authorization and non repudiation [11]. Digital certificate may be a digital ID to point out identity within the network. Encryption technology because the core of digital certificates can do encryption and decryption, and digital signature and signature verification for the knowledge transmitted on the network to make sure confidentiality integrity and security of the knowledge transmitted online [14]. Digital Signature is implemented by public and personal key algorithms and hash functions. It's used at receiver side for message verification and sender’s identity. The whole process of digital signature is shown in Figure 4. Digital signatures can also be generated for stored data and programs in order that the integrity of the info and programs could also be verified at any later time [8].

Figure 4: Digital Signature Algorithm Steps DSA process Hash function follows some properties, which are given below: 1. Hash function should destroy all homomorphism structures within the underlying public key (be unable to compute hash value of two messages combined given their individual hash values) [11]. 2. Hash function should be computed on the whole message. 3. Hash function should be a 1 way function in order that messages aren't disclosed by their signatures. 4. Hash function should be computationally infeasible given a message and its hash value to compute another message with an equivalent hash value. This algorithm works on “.doc, .pdf, .txt” and other sorts of files, and hash function are often used for dynamic size of knowledge. The term dynamic means, results of hash function depends on size of the info [8]. Applications of Digital signatures are in information security (Authentication, Data Integrity, and Non

Volume IX, Issue VII, JULY/2020 Page No : 2574 Mukt Shabd Journal ISSN NO : 2347-3150

Repudiation), e-commerce, banking, software distribution and in jurisdiction, and to detect forgery or tampering in data [5]. D. ECC Algorithm This algorithm is especially depend upon the algebraic structure of elliptic curves [12]. ECC includes three steps in its operation, i.e., key agreement, encryption, and digital signature algorithms [2]. the primary step is vital distribution algorithm, which is employed to share a secret key, second step is that the encryption algorithm that permits confidential communication, and last is that the digital signature algorithm which is employed to authenticate the signer, i.e. sender and validate the integrity of the message [2]. An elliptic curve may be a plane curve should satisfy the subsequent equation [12] and therefore the graph of the equation is shown in Figure 5. y2 =x3 + ax + b … Equ(1) ECC is taken into account best for creating faster, smaller and more efficient keys [3]. ECC offers the same amount of security for a far smaller key size and hence, it reduces processing and communication overhead. for instance , RSA-1024 is equivalent in strength to ECC-160, second example is RSA-2048 is like ECC-224 and third example is RSA-3072 is like ECC-256 [12]. ECC is taken into account as best suitable technique for sensor networks which provides an honest trade-off between key size and security [12]. It offers the utmost security with smaller bit key sizes that's why it consumes less power [3] and hence, Elliptic curve cryptography is sweet for battery backup also. Following are the steps for ECC cryptography [3]: 1. The user must first encode any message M as some extent on the elliptic curve Pm. 2. Select suitable curve & point G as in Diffie-Hellman.

3. Each user chooses private key nA< n and computes public key PA=nAG. 4. For encryption encrypt Pm, Cm={kG, Pm+kPb}, where k may be a random number.

5. For decryption decrypt Cm, compute: Pm+kPb–nB(kG) = Pm+k(nBG)–nB(kG) = Pm

Figure 5: Elliptic Curve Cryptography V. EXPERIMENTAL RESULTS The authors have categorized the algorithms consistent with their key size requirement, strength and weaknesses, possible attacks which may occur on sensor nodes by using these algorithms then their counter

Volume IX, Issue VII, JULY/2020 Page No : 2575 Mukt Shabd Journal ISSN NO : 2347-3150

measures. Algorithms with small key sizes are breakable within the near future. So there's a requirement to use large key sizes just in case of RSA algorithm. DH algorithm is predicated on discrete logarithm problem and hence it solves the challenges in these problems. ECC uses small sized keys as compared to RSA and is taken into account best. The information is tabularized in Table 1. Table 1: Comparison of Cryptographic Algorithms using Key size and Error Rate. Bit Error Rate Key size RSA DH DSA ECC 80 0.9 0.7 0.6 0.3 112 1.2 1 0.9 0.7 128 1.8 1.5 1.3 1 192 2.6 2.1 1.9 1.2 256 3.9 3.5 3.1 2.6

Comparison of Cryptographic Algorithms using Error Rate 4 3.5 3 2.5 RSA 2 DH

ErrorRate 1.5 DSA 1 0.5 ECC 0 80 112 128 192 256 Key Size

Figure 6: Comparison of Cryptographic algorithms using Error Rate

Table 2: Comparison of Cryptographic Algorithms using Key size and Accuracy. Accuracy Key size RSA DH DSA ECC 80 93 95 93 98

Volume IX, Issue VII, JULY/2020 Page No : 2576 Mukt Shabd Journal ISSN NO : 2347-3150

Comparison of Cryptographic Algorithms using Accuracy 98

96

94

Accuracy Accuracy 92

90 RSA DH DSA ECC Algorithms

Figure 7: Comparison of Cryptographic algorithms using Accuracy VI. CONCLUSION Wireless sensor networks are a growing technology. It's applications in every field. Due to it’s roughly deployment in war field, it's susceptible to many attacks. To guard it from attacks, several cryptography algorithms have developed. There are numerous traditional techniques which are applied to sensors networks. But in recent years, researchers have developed numerous other algorithms that are very hard to crack for any attacker. One among them is ECC cryptography, it is considered best among all others cryptographic techniques and it is still in research for study and implemented in applications. All others techniques are investigated during this paper and compared in terms of their key sizes, Error Rate, Accuracy.

REFERENCES [1]. Al-Hamami, “Enhanced Method for RSA Cryptosystem Algorithm”, IEEE International Conference on Advanced Applications and Technologies (ACSAT), pp. 402-408, Nov 2012. [2]. Amin, “Analysis of Public-Key Cryptography for Wireless Sensor Networks Security”, International Journal of Computer, Electrical, Automation, Control and Information Engineering, vol. 2, no. 5, 2008. [3]. Bhanot and R. Hans, “A Review and Comparative Analysis of Various Encryption Algorithms”, International Journal of Security and Its Applications, vol. 9, no. 4, pp. 289-306, 2015. [4]. Dhakar, “Modified RSA Encryption Algorithm (MREA)”, Second IEEE International Conference on Advanced Computing & Communication Technologies (ACCT), pp. 426-429, Jan 2012. [5]. Dutta, “An Efficient Implementation of Digital Signature”, International Journal of Advanced Research in Computer Science and Software Engineering, vol. 5, iss. 2, pp. 452-457, Feb 2015. [6]. Gajbiye, “A Survey Report on Elliptic Curve Cryptography”, International Journal of Electrical and Computer Engineering, vol.1, no.2, pp.195-201, 2011. [7]. Jain, “Implementation of Hybrid Cryptography Algorithm”, International Journal of Core Engineering & Management (IJCEM), vol.1, iss. 3, Jun 2014. [8]. Jirwan, “Review and Analysis of Cryptography Techniques”, International Journal of Scientific & Engineering Research, vol. 4, iss.3, Mar2013. [9]. Liu, “PKC based broadcast authentication using signature amortization for WSNs”, IEEE Trans. Wireless Communications, vol. 11, no. 6, pp. 2106-2115, 2012.

Volume IX, Issue VII, JULY/2020 Page No : 2577 Mukt Shabd Journal ISSN NO : 2347-3150

[10]. Malan, “A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography”, in Proc. 1st IEEE Int. Conf. Sensor Ad Hoc Communication Network, pp. 71-80, 2004. [11]. Ming, “Secure Digital Certificate Design based on the PublicKey Cryptography Algorithm”, TELKOMNIKA, vol. 11, no. 12, pp. 7366-7372, Dec 2013. [12]. Panda, “Security in Wireless Sensor Networks using Cryptographic Techniques”, American Journal of Engineering Research (AJER), vol.03, iss.01, pp-50-56, 2014. [13]. Patel and K. Panchal, “Hybrid Encryption Algorithm”, International Journal of Engineering Development and Research (IJEDR), vol. 2, iss. 2, pp. 2064-2070, 2014. [14]. Rehman, “Comparison Based Analysis of Different Cryptographic and Encryption Techniques Using (MAC) in Wireless Sensor Networks (WSN)”, International Journal of Computer Science Issues, vol. 9, Issue 1, No- 2, pp. 96-101, Jan 2012. [15]. Sharmila and V.Vijayalakshmi, “Hybrid Key Management Scheme for Wireless Sensor Networks”, International Journal of Security and Its Applications, Vol.9, No.11, pp.125-132, 2015. [16]. Xueying Zhang,“Energy efficiency of encryption schemes applied to wireless sensor networks”, Security and Communication Networks, John Wiley & Sons, Ltd., 2011.

Volume IX, Issue VII, JULY/2020 Page No : 2578