Skip to main content
Erschienen in: Wireless Networks 3/2022

31.01.2022 | Original Paper

Robust encryption method based on AES-CBC using elliptic curves Diffie–Hellman to secure data in wireless sensor networks

verfasst von: Adoté François-Xavier Ametepe, Arnaud S. R. M. Ahouandjinou, Eugène C. Ezin

Erschienen in: Wireless Networks | Ausgabe 3/2022

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Secure data is a foremost topic in wireless sensor networks since data are transmitted through wireless channels where attackers may get access to critical information. Addressing critical resource-constrained devices of WSN, existing solutions do not consider the specific constraints of WSN in terms of limited resources. We propose a robust encryption based on AES encryption method in CBC mode using Elliptic Curves Diffie-Hellman key exchange to ensure data integrity and confidentiality in WSN. For this, we propose to use an Elliptic curve 25,519 (RFC 7748) to generate g(x, y) in order to compute a shared secret SK(X, Y) where X' is the initialization vector corresponding to the last 128 bits of X and Y is the initial 256-bits AES key. This approach is robust and scalable, contrary to the mapping technique, which consists in transforming the plaintext into a sequence of points on the elliptic curve before performing the arithmetic operations to obtain the cipher. We performed several tests to evaluate the performance of the proposed encryption method in order to compare it to existing review. For performance analysis, the running time of the cryptographic processes, the memory occupation rate, the energy consumption are computed in order to show the best results with regard to robustness and ability to adapt to the constraints of sensor networks.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Shor, P. (1994). Algorithm for Quantum Computation: Discrete Logarithms and Factoring, In Proceedings of 35th annual symposium on foundations of computer science. IEEE Press (pp. 124–134), Santa Fe, New Mexico, USA, quant-ph/9508027. Shor, P. (1994). Algorithm for Quantum Computation: Discrete Logarithms and Factoring, In Proceedings of 35th annual symposium on foundations of computer science. IEEE Press (pp. 124–134), Santa Fe, New Mexico, USA, quant-ph/9508027.
2.
Zurück zum Zitat Shor, P. (1997). Polynomial-time algorithms for prime factorization and discret logarithms on a quantum computer, society for industrial and applied mathematics. Journal on Scientific and Statistical Computing, 26(5), 1484–1509.MathSciNetMATH Shor, P. (1997). Polynomial-time algorithms for prime factorization and discret logarithms on a quantum computer, society for industrial and applied mathematics. Journal on Scientific and Statistical Computing, 26(5), 1484–1509.MathSciNetMATH
3.
Zurück zum Zitat Grover, L. K. (1996). Fast quantum mechanical algorithm for database search. In STOC-96: proceedings of the 28th annual ACM symposium on theory of computing (pp. 212–219) Philadelphia, Pennsylvania, USA. Grover, L. K. (1996). Fast quantum mechanical algorithm for database search. In STOC-96: proceedings of the 28th annual ACM symposium on theory of computing (pp. 212–219) Philadelphia, Pennsylvania, USA.
4.
Zurück zum Zitat Grassl, M., Langenberg, B., Roetteler, M., & Steinwandt, R. (2016). Applying Grover’s, algorithm to AES: quantum resource estimates. In Proceedings of the 7th international, conference on post -quantum cryptography (vol. 9606, pp. 29–43). Grassl, M., Langenberg, B., Roetteler, M., & Steinwandt, R. (2016). Applying Grover’s, algorithm to AES: quantum resource estimates. In Proceedings of the 7th international, conference on post -quantum cryptography (vol. 9606, pp. 29–43).
5.
Zurück zum Zitat Data Encryption Standard (1977). Federal information processing standards publication (FIPS PUB) 46, National Bureau of Standards, Washington, DC Data Encryption Standard (1977). Federal information processing standards publication (FIPS PUB) 46, National Bureau of Standards, Washington, DC
6.
Zurück zum Zitat Kumar S., Paar C., Pelzi J., Pfeiffer G., Rupp A., & Schimmler, M., (2006). How to break DES for BC €8,980, In International workshop on special-purpose hardware for attacking cryptographic systems — SHARCS’06; Cologne, Germany Kumar S., Paar C., Pelzi J., Pfeiffer G., Rupp A., & Schimmler, M., (2006). How to break DES for BC €8,980, In International workshop on special-purpose hardware for attacking cryptographic systems — SHARCS’06; Cologne, Germany
7.
Zurück zum Zitat Ullah, F., Mehmood, T., Habib, M., & Muhammad I. (2009) Security Protocols for Sensor Networks, In International conference on machine learning and computing, IPCSIT (vol.3, pp. 333–337), IACSIT Press, Singapore. Ullah, F., Mehmood, T., Habib, M., & Muhammad I. (2009) Security Protocols for Sensor Networks, In International conference on machine learning and computing, IPCSIT (vol.3, pp. 333–337), IACSIT Press, Singapore.
8.
Zurück zum Zitat Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V., & Culler, D. E. (2002). SPINS: security protocols for sensor networks. Wireless Networks, 8, 521–534.CrossRef Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V., & Culler, D. E. (2002). SPINS: security protocols for sensor networks. Wireless Networks, 8, 521–534.CrossRef
9.
Zurück zum Zitat National Institute of Standards and Technology. (2001). Advanced encryption standard. FIPS, 197, 1–51. National Institute of Standards and Technology. (2001). Advanced encryption standard. FIPS, 197, 1–51.
10.
Zurück zum Zitat DAEMEN, J., & RIJMEN, V. (1998). The block cipher Rijndael, In Smart card research and applications (pp. 288–296) LNCS 1820, Springer-Verlag. DAEMEN, J., & RIJMEN, V. (1998). The block cipher Rijndael, In Smart card research and applications (pp. 288–296) LNCS 1820, Springer-Verlag.
11.
Zurück zum Zitat Koblitz, N. (1991). Constructing elliptic curve cryptosystems in characteristic2, advances in cryptology-CRYPTO 90, lecture note in computer science. Springer-Verlag, 537(1991), 156–167.MathSciNet Koblitz, N. (1991). Constructing elliptic curve cryptosystems in characteristic2, advances in cryptology-CRYPTO 90, lecture note in computer science. Springer-Verlag, 537(1991), 156–167.MathSciNet
13.
Zurück zum Zitat Liu, A., Ning, P. (2008). TinyECC: a configurable library for elliptic curve cryptography in wireless sensor networks, In IEEE, international conference on information processing in sensor networks (IPSN 2008), St. Louis, MO, USA. Liu, A., Ning, P. (2008). TinyECC: a configurable library for elliptic curve cryptography in wireless sensor networks, In IEEE, international conference on information processing in sensor networks (IPSN 2008), St. Louis, MO, USA.
15.
Zurück zum Zitat Koblitz, N., Menezes, A., & Vanstone, S. (2000). The state of elliptic curve cryptography. Designs, Codes and Cryptography, 19, 173–193.MathSciNetCrossRef Koblitz, N., Menezes, A., & Vanstone, S. (2000). The state of elliptic curve cryptography. Designs, Codes and Cryptography, 19, 173–193.MathSciNetCrossRef
17.
Zurück zum Zitat Montgomery, L. P. (1987). Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation., 48(177), 243–264.MathSciNetCrossRef Montgomery, L. P. (1987). Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation., 48(177), 243–264.MathSciNetCrossRef
19.
Zurück zum Zitat Langley, A., Hamburg, M., & Turner, S. (2016). Elliptic curves for security, Internet Research Task Force (IRTF), Request for Comments: 7748, Category: Informational, ISSN: 2070–1721. Langley, A., Hamburg, M., & Turner, S. (2016). Elliptic curves for security, Internet Research Task Force (IRTF), Request for Comments: 7748, Category: Informational, ISSN: 2070–1721.
20.
Zurück zum Zitat Reyad, O. (2018). Text message encoding based on elliptic curve cryptography and a mapping methodology. Journal of Information Sciences Letters, 7(1), 9–13. Reyad, O. (2018). Text message encoding based on elliptic curve cryptography and a mapping methodology. Journal of Information Sciences Letters, 7(1), 9–13.
21.
Zurück zum Zitat Sengupta, A., & Utpal Kumar Ray, U. K. (2016). Message mapping and reverse mapping in elliptic curve cryptosystem, security and communications networks. Security Comm Networks, 9, 5363–5375.CrossRef Sengupta, A., & Utpal Kumar Ray, U. K. (2016). Message mapping and reverse mapping in elliptic curve cryptosystem, security and communications networks. Security Comm Networks, 9, 5363–5375.CrossRef
22.
Zurück zum Zitat Keerthi, K., & Surendiran, B. (2017). Elliptic curve cryptography for secured text encryption, In IEEE, international conference on circuit, power and computing technologies, Kollam, India. Keerthi, K., & Surendiran, B. (2017). Elliptic curve cryptography for secured text encryption, In IEEE, international conference on circuit, power and computing technologies, Kollam, India.
23.
Zurück zum Zitat Bhaskar, C. U., & Mohan, A. K. (2019). A novel way of encrypting text and images using elliptic curve cryptography. International Journal of Innovative Technology and Exploring Engineering (IJITEE), 8(6), 302–306. Bhaskar, C. U., & Mohan, A. K. (2019). A novel way of encrypting text and images using elliptic curve cryptography. International Journal of Innovative Technology and Exploring Engineering (IJITEE), 8(6), 302–306.
24.
Zurück zum Zitat ALAM, S., & Debashis, D. E. (2014). Analysis of security threats in wireless sensor network. International Journal of Wireless and Mobile Journal (IJWMN), 6(2), 35–46. ALAM, S., & Debashis, D. E. (2014). Analysis of security threats in wireless sensor network. International Journal of Wireless and Mobile Journal (IJWMN), 6(2), 35–46.
25.
Zurück zum Zitat Rivest, R., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM., 21(2), 120–126.MathSciNetCrossRef Rivest, R., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM., 21(2), 120–126.MathSciNetCrossRef
26.
Zurück zum Zitat Shin, M., Ma, J., Mishra, A., & Arbaugh, W. A. (2006). Wireless network security and interworking. Proceedings of the IEEE, 94(2), 455–466.CrossRef Shin, M., Ma, J., Mishra, A., & Arbaugh, W. A. (2006). Wireless network security and interworking. Proceedings of the IEEE, 94(2), 455–466.CrossRef
29.
Zurück zum Zitat Watro, R., Kong, D., Cuti, S. F., Gardiner, C., Charles Lynn, & Kruus, P. (2004). TinyPK: securing sensor networks with public key technology, In SASN '04: Proceedings of the 2nd ACM workshop on security of ad hoc and sensor networks (pp. 59–64), https://doi.org/10.1145/1029102.1029113. Watro, R., Kong, D., Cuti, S. F., Gardiner, C., Charles Lynn, & Kruus, P. (2004). TinyPK: securing sensor networks with public key technology, In SASN '04: Proceedings of the 2nd ACM workshop on security of ad hoc and sensor networks (pp. 59–64), https://​doi.​org/​10.​1145/​1029102.​1029113.
30.
Zurück zum Zitat Kumar, S., Marco Girimondo, M., Weimerskirch, A., Paar, C., Patel, A., & Wander, S.A. (2003). Embedded end-to-end wireless security with ECDH key exchange, In: Circuits and systems 2003 IEEE 46th midwest symposium (vol. 2, pp. 786–789). Kumar, S., Marco Girimondo, M., Weimerskirch, A., Paar, C., Patel, A., & Wander, S.A. (2003). Embedded end-to-end wireless security with ECDH key exchange, In: Circuits and systems 2003 IEEE 46th midwest symposium (vol. 2, pp. 786–789).
31.
Zurück zum Zitat Seo, S. C., Dong-Guk, H. A. N., Kim, H. C., & Seokhie, H. O. N. G. (2008). TinyECCK: efficient elliptic curve cryptography implementation over GF(2 m ) on 8-Bit Micaz Mote. IEICE Transactions on Information and Systems, 91(5), 1338–1347.CrossRef Seo, S. C., Dong-Guk, H. A. N., Kim, H. C., & Seokhie, H. O. N. G. (2008). TinyECCK: efficient elliptic curve cryptography implementation over GF(2 m ) on 8-Bit Micaz Mote. IEICE Transactions on Information and Systems, 91(5), 1338–1347.CrossRef
32.
Zurück zum Zitat Elqusy, S.A., Essa, S.E., & El Sayed, E.A. (2017). A key management techniques in wireless sensor networks, In Communications on applied electronics (CAE) – ISSN: 2394–4714 Foundation of Computer Science FCS (vol 7 – no. 2, pp. 8–18) New York, USA. Elqusy, S.A., Essa, S.E., & El Sayed, E.A. (2017). A key management techniques in wireless sensor networks, In Communications on applied electronics (CAE) – ISSN: 2394–4714 Foundation of Computer Science FCS (vol 7 – no. 2, pp. 8–18) New York, USA.
33.
Zurück zum Zitat Rafiq, A., Varsha Boreda, V., & Sai Eswari Dutta, S. E. (2020). Key management and cryptography in wireless sensor networks. International Journal of Recent Technology and Engineering (IJRTE), 8(5), 3847–3851.CrossRef Rafiq, A., Varsha Boreda, V., & Sai Eswari Dutta, S. E. (2020). Key management and cryptography in wireless sensor networks. International Journal of Recent Technology and Engineering (IJRTE), 8(5), 3847–3851.CrossRef
34.
Zurück zum Zitat Yu, C. M., Lu, C. S., & Yen Kuo, S. Y. (2010). Noninteractive pairwise key establishment for sensor networks. Information Forensics and Security IEEE Transactions on, 5(3), 556–569.CrossRef Yu, C. M., Lu, C. S., & Yen Kuo, S. Y. (2010). Noninteractive pairwise key establishment for sensor networks. Information Forensics and Security IEEE Transactions on, 5(3), 556–569.CrossRef
36.
Zurück zum Zitat Perrig, A., Szewczyk, R., Wen, V., Culler, D., & Tygar, J.D. (2001). SPINS: security protocols for sensor networks, Mobile Computing and Networking 2001 Rome, Italy Copyright 2001 ACM. Perrig, A., Szewczyk, R., Wen, V., Culler, D., & Tygar, J.D. (2001). SPINS: security protocols for sensor networks, Mobile Computing and Networking 2001 Rome, Italy Copyright 2001 ACM.
37.
Zurück zum Zitat Bernstein, D.J. (2006). Curve 25519: new Diffie-Hellman speed records, In 9th international conference on theory and practice of public-key cryptography (pp. 207–228s) New York, NY, USA. Bernstein, D.J. (2006). Curve 25519: new Diffie-Hellman speed records, In 9th international conference on theory and practice of public-key cryptography (pp. 207–228s) New York, NY, USA.
38.
Zurück zum Zitat Bernstein, D.J., Lange, J.T., & Niederhagen, R. (2016). Dual EC: a standardized back door, In The New Codebreakers, (pp. 256–281). Bernstein, D.J., Lange, J.T., & Niederhagen, R. (2016). Dual EC: a standardized back door, In The New Codebreakers, (pp. 256–281).
39.
Zurück zum Zitat Heigl, M., Schramm, M., Dörr, L., & Fiala, D. (2019). On the energy consumption of quantum-resistant cryptographic software implementations suitable for wireless sensor networks, In 16th international conference on security and cryptography. Heigl, M., Schramm, M., Dörr, L., & Fiala, D. (2019). On the energy consumption of quantum-resistant cryptographic software implementations suitable for wireless sensor networks, In 16th international conference on security and cryptography.
40.
Zurück zum Zitat Raj, K., Kumar, N., Bharti Sharma, B., & Kaur, D. (2012). Differential cryptanalysis on S-DES. International Journal of Management and Information Technology, 1(2), 42–45.CrossRef Raj, K., Kumar, N., Bharti Sharma, B., & Kaur, D. (2012). Differential cryptanalysis on S-DES. International Journal of Management and Information Technology, 1(2), 42–45.CrossRef
Metadaten
Titel
Robust encryption method based on AES-CBC using elliptic curves Diffie–Hellman to secure data in wireless sensor networks
verfasst von
Adoté François-Xavier Ametepe
Arnaud S. R. M. Ahouandjinou
Eugène C. Ezin
Publikationsdatum
31.01.2022
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 3/2022
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-022-02903-3

Weitere Artikel der Ausgabe 3/2022

Wireless Networks 3/2022 Zur Ausgabe

Neuer Inhalt