A Symmetric Key Block Cipher to Provide Confidentiality in Wireless Sensor Networks

Main Article Content

Bannishikha Banerjee
Jalpa T Patel

Abstract

The sensors of wireless sensor networks communicate by sending and receiving packets among one another. It is important to provide security in wireless sensor networks so that only the valid or legitimate user gets the message. Cryptography is an important concept which provides security in wireless sensor networks. It encrypts the data and provides diffusion and confusion to hide the ciphertext’s relationship with the plaintext and the key. An intruder may eavesdrop or sniff on the network to capture the packets, If cryptography is done on the plaintext then even if the intruder gets the packets, it will be extremely difficult for him to understand the message. This will provide confidentiality of the data in wireless sensor networks. In this paper, we have proposed a cryptographic approach to provide privacy preservation or confidentiality in wireless sensor networks. We simulated sensor network in network simulator (ns – 2.35) using AODV protocol. Our proposed approach is implemented in AODV protocol and the performance is compared with other existing approaches. Comparison is done on the basis of security, bit flip rates and occurance avalanche effect.

Article Details

How to Cite
Banerjee, B., & Patel, J. T. (2016). A Symmetric Key Block Cipher to Provide Confidentiality in Wireless Sensor Networks. INFOCOMP Journal of Computer Science, 15(1), 12–18. Retrieved from https://infocomp.dcc.ufla.br/index.php/infocomp/article/view/515
Section
Network, Communication, Operating Systems, Parallel and Distributed Computing

References

Harmanjit Kaur, “International Journal of Advanced Research in Computer Science and Software Engineering”, Volume 5, Issue 4, April 2015, IJARCSSE-2015, p. 1495-1501.

Shailesh N. Sisat, Shrikant J. Honade, “Review on Security and Privacy in Wireless Sensor Network”, Volume 2, Issue 3, March 2014, IJARCSSE-2014, p. 21-26.

Kamanashis Biswas, Vallipuram Muthukkumarasamy, Elankayer Sithirasenan, and Kalvinder Singh, “A Simple Lightweight Encryption Scheme for Wireless Sensor Networks”, ICDCN, Springer-2014, p.499-504

Kamanashis Biswas, Vallipuram Muthukkumarasamy, Kalvinder Singh, “An Encryption Scheme Using Chaotic Map and Genetic Operations for Wireless Sensor Networks”, IEEE sensors journal, IEEE-2014, p. 581-588.

Nivedita Mukherjee, “A Dynamic Cryptographic Algorithm To Provide Nodal Level Security In Wireless Sensor Network”, IEEE-2010, p.189-194.

V. Thiruppathy Kesavan, S. Radhakrishnan, “Secret Key Cryptography based Security Approach for Wireless Sensor Networks”, IEEE-2012, p.185-191.

Nikos Komninos, Hamed Soroush, and Mastooreh Salajegheh, “LEE: Light Weight Energy Efficient Encryption Algorithm for Sensor Networks”, IEEE-2012, p.493-498.

Gulshan Kumar, Mritunjay Rai, and Gang-soo Lee, “An Approach to Provide Security in Wireless Sensor Network Using Block Mode of Cipher”, Springer-2011, p.101-112.

Teng Zhang, Tingyuan Nie, “A Study of DES and Blowfish Encryption Algorithm”, TENCON, IEEE-2009, p.1-4.

Soufiene Ben Othman, Abdelbasset Trad, Habib Youssef, “Performance Evaluation Of Encryption Algorithm For Wireless Sensor Networks”, ICITS, IEEE-2012, p.680-687.

Xueying Zhang, Howard M. Heys, Cheng Li, “Energy Efficiency of Symmetric Key Cryptographic Algorithms in Wireless Sensor Networks”, IEEE-2010, p.168-172.

Santar Pal Singh, S.C. Sharma, “A Survey on Cluster Based Routing Protocols in Wireless sensor Networks”, ICACTA, Elsevier-2015, p.687-695.

G. R. Sakthidharan and S. Chitra, “A survey on wireless sensor network: An application perspective”, ICCCI, p. 1–5, 2012.

M. Wang, Differential Cryptanalysis of PRESENT, In proc. of Africa crypt 2008, to appear, Cryptology e-Print Archive: Report 2007/408.

S. Lucks, Ciphers Secure against Related-Key Attacks, Proc. of Fast Software Encryption, LNCS 3017, 2004, pp. 359-370.

A. Bogdanov, D. Khovratovich and C. Rechberger, Biclique Cryptanalysis of the Full AES, ASIACRYPT, LNCS, pp. 344–371, 2011.

S. Knellwolf, W. Meier, and M. Naya-Plasencia, Conditional differential crypt-analysis of NLFSR-based crypto-systems, ASIACRYPT, LNCS, vol. 6477, pp. 130–145, 2010.

S. Knellwolf, W. Meier, and M. Naya-Plasencia, Conditional differential crypt-analysis of trivium and katan, Selected Areas in Cryptography (SAC-2011), LNCS, vol. 7118, 200–212, 2011.

L. Wei, C. Rechberger, J. Guo, H. Wu, H. Wang, and S. Ling, Improved meet-in-the-middle cryptanalysis of ktantan, Information Security and Privacy, LNCS, vol. 6812, 433–438, 2011.

T. Suzaki, K. Minematsu, S. Morioka and E. Kobayashi. TWINE: A lightweight block cipher for multiple platforms, SAC, LNCS, 2012.

Biswas, K., Muthukkumarasamy, V., Sithirasenan, E.: Maximal clique based clustering scheme for WSNs, IEEE ISSNIP, Melbourne, pp. 237–241 (2013).

Biswas, K., Muthukkumarasamy, V., Sithirasenan, E., Usman, M.: An energy efficient clique based clustering and routing mechanism in WSNs. In: 9th IEEE

IWCMC, Italy, pp. 171–176 (2013).

Shazly, M., Elmallah, E.S., Harms, J., AboElFotoh, H.M.F.: On area coverage reliability of WSNs. In: 36th IEEE LCN Conference, pp. 580–588 (2011).

Biham, E., Birykov, A., Shamir, A.: Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. J. of Cryptology, 291–311 (2005).

Canteaut, A.: Linear Feedback Shift Register. In: Encyclopedia of Cryptography and Security, pp. 355–358. Springer (2002).