Skip to main content
Top
Published in: Wireless Networks 8/2019

01-07-2019

Elliptic key cryptography with Beta Gamma functions for secure routing in wireless sensor networks

Authors: S. Viswanathan, A. Kannan

Published in: Wireless Networks | Issue 8/2019

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The security of data communicated through wireless networks is a challenging issue due to the presence of malicious and unauthenticated users whose intention is either to disrupt the communication or to know context of the data communicated to perform data theft and prevent the communication made by genuine users. To address this problem, a new secure routing algorithm with a novel encryption scheme is proposed in this paper using the cyclic group based Elliptic curve cryptography in which an encryption key is formed from the points taken from the Beta and Gamma functions in the elliptic key cryptography. For this purpose, the elliptic key is encrypted using the proposed encryption and decryption schemes. Further, it is proved that the proposed model decreases the computational complexity and increases the security, when it is compared to the other signature schemes. This scheme has been tested both analytically and using computer implementation of the proposed secure routing algorithm for wireless sensor networks. It is proved that this proposed scheme is more reliable in providing security than the existing algorithms. The cyclic group used in this work makes the number of elements to be from a finite set of integers and hence the computational complexity is reduced and finite. The experiments have been carried out using Python coding and by transmitting different number of words through the wireless network. It is found that overall complexity for encryption and communication is less in this proposed algorithm than the existing Elliptic Curve Cryptography algorithm.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.CrossRefMathSciNet Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.CrossRefMathSciNet
2.
go back to reference Das, A., & Veni Madhavan, C. E. (2009). Public-key cryptography: Theory and practice. New Delhi: Pearson Education India. Das, A., & Veni Madhavan, C. E. (2009). Public-key cryptography: Theory and practice. New Delhi: Pearson Education India.
3.
go back to reference Vijayakumar, P., Bose, S., & Kannan, A. (2013). Centralized key distribution protocol using the greatest common divisor method. Computers & Mathematics Applications, 65(9), 1360–1368.CrossRefMathSciNet Vijayakumar, P., Bose, S., & Kannan, A. (2013). Centralized key distribution protocol using the greatest common divisor method. Computers & Mathematics Applications, 65(9), 1360–1368.CrossRefMathSciNet
4.
go back to reference Ferng, H. W., Tendean, R., & Kurniawan, A. (2012). Energy-efficient routing protocol for wireless sensor networks with static clustering and dynamic structure. Wireless Personal Communications, 65(2), 347–367.CrossRef Ferng, H. W., Tendean, R., & Kurniawan, A. (2012). Energy-efficient routing protocol for wireless sensor networks with static clustering and dynamic structure. Wireless Personal Communications, 65(2), 347–367.CrossRef
5.
go back to reference Younis, O., & Fahmy, S. (2004). HEED: A hybrid, energy-efficient, distributed clustering approach for ad hoc sensor networks. IEEE Transactions on Mobile Computing, 3(4), 366–379.CrossRef Younis, O., & Fahmy, S. (2004). HEED: A hybrid, energy-efficient, distributed clustering approach for ad hoc sensor networks. IEEE Transactions on Mobile Computing, 3(4), 366–379.CrossRef
6.
go back to reference Heinzelman, W. B., Chandrakasan, A. P., & Balakrishnan, H. (2002). An application-specific protocol architecture for wireless microsensor networks. IEEE Transactions on Wireless Communications, 1(4), 660–670.CrossRef Heinzelman, W. B., Chandrakasan, A. P., & Balakrishnan, H. (2002). An application-specific protocol architecture for wireless microsensor networks. IEEE Transactions on Wireless Communications, 1(4), 660–670.CrossRef
7.
go back to reference Heinzelman, W. R., Chandrakasan, A., & Balakrishnan, H. (2000). Energy-efficient communication protocol for wireless microsensor networks. In Proceedings of the 33rd annual Hawaii international conference on System sciences, 2000 (pp. 3005–3014). IEEE. Heinzelman, W. R., Chandrakasan, A., & Balakrishnan, H. (2000). Energy-efficient communication protocol for wireless microsensor networks. In Proceedings of the 33rd annual Hawaii international conference on System sciences, 2000 (pp. 3005–3014). IEEE.
8.
go back to reference Logambigai, R., & Kannan, A. (2016). Fuzzy logic based unequal clustering for wireless sensor networks. Wireless Networks, 22(3), 945–957.CrossRef Logambigai, R., & Kannan, A. (2016). Fuzzy logic based unequal clustering for wireless sensor networks. Wireless Networks, 22(3), 945–957.CrossRef
9.
go back to reference Miller, V. S. (1985). Use of elliptic curves in cryptography. In Conference on the theory and application of cryptographic techniques (pp. 417–426). Berlin: Springer. Miller, V. S. (1985). Use of elliptic curves in cryptography. In Conference on the theory and application of cryptographic techniques (pp. 417–426). Berlin: Springer.
11.
go back to reference Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.CrossRefMathSciNet Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.CrossRefMathSciNet
12.
go back to reference Hankerson, D., Menezes, A. J., & Vanstone, S. (2006). Guide to elliptic curve cryptography. Berlin: Springer.MATH Hankerson, D., Menezes, A. J., & Vanstone, S. (2006). Guide to elliptic curve cryptography. Berlin: Springer.MATH
13.
go back to reference Chou, W., & Washington, D. L. (2003). Elliptic curve cryptography and its applications to mobile devices. College Park: University of Maryland. Chou, W., & Washington, D. L. (2003). Elliptic curve cryptography and its applications to mobile devices. College Park: University of Maryland.
14.
go back to reference Koblitz, N., Menezes, A., & Vanstone, S. (2000). The state of elliptic curve cryptography. Designs, Codes and Cryptography, 19(2–3), 173–193.CrossRefMathSciNet Koblitz, N., Menezes, A., & Vanstone, S. (2000). The state of elliptic curve cryptography. Designs, Codes and Cryptography, 19(2–3), 173–193.CrossRefMathSciNet
15.
go back to reference Dabholkar, A., & Yow, K. C. (2004). Efficient implementation of elliptic curve cryptography (ECC) for personal digital assistants (PDAs). Wireless Personal Communications, 29(3–4), 233–246.CrossRef Dabholkar, A., & Yow, K. C. (2004). Efficient implementation of elliptic curve cryptography (ECC) for personal digital assistants (PDAs). Wireless Personal Communications, 29(3–4), 233–246.CrossRef
16.
go back to reference Silverman, J. H. (1985). The arithmetic of elliptic curves. Berlin: Springer. Silverman, J. H. (1985). The arithmetic of elliptic curves. Berlin: Springer.
17.
go back to reference Andrews, G. E., Askey, R., & Roy, R. (1999). Special functions. In Encyclopaedia of mathematics and its applications (Vol. 71). Andrews, G. E., Askey, R., & Roy, R. (1999). Special functions. In Encyclopaedia of mathematics and its applications (Vol. 71).
18.
go back to reference Natanael, Dimas, & Faisal, Dewi Suryani. (2018). Text encryption in android chat applications using Elliptic Curve Cryptography (ECC). Procedia Computer Science, 135(2018), 283–291.CrossRef Natanael, Dimas, & Faisal, Dewi Suryani. (2018). Text encryption in android chat applications using Elliptic Curve Cryptography (ECC). Procedia Computer Science, 135(2018), 283–291.CrossRef
Metadata
Title
Elliptic key cryptography with Beta Gamma functions for secure routing in wireless sensor networks
Authors
S. Viswanathan
A. Kannan
Publication date
01-07-2019
Publisher
Springer US
Published in
Wireless Networks / Issue 8/2019
Print ISSN: 1022-0038
Electronic ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-019-02073-9

Other articles of this Issue 8/2019

Wireless Networks 8/2019 Go to the issue