5
Exchanging information in Wireless Sensor Networks at very low time consumption rate in An Efficient Hybrid Cryptographic Algorithm Piyar Ali Jatoi Mehran University of Engineering & Technology Jamshoro Pakistan Faculty of Computer Science & Management, Wroclaw University of Technology Poland [email protected] Aftab A Memon Mehran University of Engineering & Technology Jamshoro Pakistan B.S Chowdhry Mehran University of Engineering & Technology Jamshoro Pakistan Muhammad Ghazanfar Ullah Usman Institute of Technology Karachi Pakistan Shiraz Latif Usman Institute of Technology Karachi Pakistan Abstract—Sensors are the tiny nodes which are used for getting information from any particular area for some particular situations. These are usually deployed in such places where existence of human may not be possible. These are very small electronic devices having very short amount of resources like memory, power as well as bandwidth. A number of nodes are deployed which are connected with each other and also connected with a base station. While deploying on particular place, there might occur two types of problems; nodes may be in excess or very far from each other. If the nodes are in majority, then the network may be inefficient due to interference and malicious access control collisions. Efficiency of network is the main issue to be resolved at priority bases. While transferring of information from node to node or from node to base station, the least time must be consumed. As much as the network will be efficient, the data will be received and sent easily from node to node or at sink. For making network reliable and secure, cryptographic techniques have been used. A hybrid algorithm has been suggested here using both symmetric and asymmetric cryptographic techniques. A message is divided into two parts containing Meta data and original data. Symmetric cryptography has been implemented on Meta data part while asymmetric cryptography has been applied for the original part of message. This approach will make our network more efficient as well as secure and reliable. Keywords— Symmetric, Asymmetric, SPIN, Wireless Sensor Network, Node, Public Key Cryptography, Symmetric Key Cryptography, Elliptic Curve Cryptography I. INTRODUCTION A. Description and Scope Due to wireless nature of network of sensor nodes, security threats are found commonly. The data being transferred from node to node must be secured properly so that it may not be misused. Physical threats as well as logical threats may occur in such big wireless sensor network [1-3]. Keeping such kind of treats in mind, different types of security techniques are being implemented. There is big possibility of various threats in wireless network. Different kinds of threats like blockage of data, editing of actual data and theft of private data may occur in the network. Various routing protocols have been suggested for making WSN efficient as well as less resource consuming [4-7]. Cryptography is also one of the main techniques for making the data secure. There are usually two types of cryptographic techniques which are implemented on such data which must require proper security. Symmetric cryptography provides less security but it is efficient and less resource consuming. Therefore, it is implemented on less security requiring networks. On the other hand, Asymmetric cryptography is being implemented where huge security is needed and very private data may be entertained [8-9]. In some cases, where topology may remain unknown and many threats may be observed, all security requirements are provided to achieve proper confidentiality, integrity, authenticity and availability of whole data in its original form. For this reason, all messages are encrypted and authenticated to get rid of all kinds of risks [10-12]. It is clear from the above discussion, that symmetric key cryptography is efficient as well as less resource consuming, but it provides less security level. While public key cryptography provides high level of security consuming very high amount of resources and it is also slow. Therefore, we have suggested a hybrid algorithm in which both symmetric as well as asymmetric cryptographic techniques may be used to get high security on less resource consumption. This kind of technique will also make the network efficient and fast [12-14].

[IEEE 2014 4th International Conference on Wireless Communications, Vehicular Technology, Information Theory and Aerospace & Electronic Systems (VITAE) - Aalborg, Denmark (2014.5.11-2014.5.14)]

  • Upload
    shiraz

  • View
    215

  • Download
    2

Embed Size (px)

Citation preview

Page 1: [IEEE 2014 4th International Conference on Wireless Communications, Vehicular Technology, Information Theory and Aerospace & Electronic Systems (VITAE) - Aalborg, Denmark (2014.5.11-2014.5.14)]

Exchanging information in Wireless Sensor Networks at very low time

consumption rate in An Efficient Hybrid Cryptographic Algorithm

Piyar Ali Jatoi

Mehran University of Engineering & Technology Jamshoro

Pakistan

Faculty of Computer Science & Management, Wroclaw

University of Technology Poland

[email protected]

Aftab A Memon

Mehran University of Engineering & Technology Jamshoro

Pakistan

B.S Chowdhry

Mehran University of Engineering & Technology Jamshoro

Pakistan

Muhammad Ghazanfar Ullah

Usman Institute of Technology Karachi Pakistan

Shiraz Latif

Usman Institute of Technology Karachi Pakistan

Abstract—Sensors are the tiny nodes which are used for

getting information from any particular area for some particular

situations. These are usually deployed in such places where

existence of human may not be possible. These are very small

electronic devices having very short amount of resources like

memory, power as well as bandwidth. A number of nodes are

deployed which are connected with each other and also connected

with a base station. While deploying on particular place, there

might occur two types of problems; nodes may be in excess or

very far from each other. If the nodes are in majority, then the

network may be inefficient due to interference and malicious

access control collisions.

Efficiency of network is the main issue to be resolved at

priority bases. While transferring of information from node to

node or from node to base station, the least time must be

consumed. As much as the network will be efficient, the data will

be received and sent easily from node to node or at sink. For

making network reliable and secure, cryptographic techniques

have been used. A hybrid algorithm has been suggested here

using both symmetric and asymmetric cryptographic techniques.

A message is divided into two parts containing Meta data and

original data. Symmetric cryptography has been implemented on

Meta data part while asymmetric cryptography has been applied

for the original part of message. This approach will make our

network more efficient as well as secure and reliable.

Keywords— Symmetric, Asymmetric, SPIN, Wireless Sensor

Network, Node, Public Key Cryptography, Symmetric Key

Cryptography, Elliptic Curve Cryptography

I. INTRODUCTION

A. Description and Scope

Due to wireless nature of network of sensor nodes, security threats are found commonly. The data being transferred from node to node must be secured properly so that it may not be

misused. Physical threats as well as logical threats may occur in such big wireless sensor network [1-3]. Keeping such kind of treats in mind, different types of security techniques are being implemented. There is big possibility of various threats in wireless network. Different kinds of threats like blockage of data, editing of actual data and theft of private data may occur in the network. Various routing protocols have been suggested for making WSN efficient as well as less resource consuming [4-7].

Cryptography is also one of the main techniques for making the data secure. There are usually two types of cryptographic techniques which are implemented on such data which must require proper security. Symmetric cryptography provides less security but it is efficient and less resource consuming. Therefore, it is implemented on less security requiring networks. On the other hand, Asymmetric cryptography is being implemented where huge security is needed and very private data may be entertained [8-9]. In some cases, where topology may remain unknown and many threats may be observed, all security requirements are provided to achieve proper confidentiality, integrity, authenticity and availability of whole data in its original form. For this reason, all messages are encrypted and authenticated to get rid of all kinds of risks [10-12].

It is clear from the above discussion, that symmetric key cryptography is efficient as well as less resource consuming, but it provides less security level. While public key cryptography provides high level of security consuming very high amount of resources and it is also slow. Therefore, we have suggested a hybrid algorithm in which both symmetric as well as asymmetric cryptographic techniques may be used to get high security on less resource consumption. This kind of technique will also make the network efficient and fast [12-14].

Page 2: [IEEE 2014 4th International Conference on Wireless Communications, Vehicular Technology, Information Theory and Aerospace & Electronic Systems (VITAE) - Aalborg, Denmark (2014.5.11-2014.5.14)]

B. SPIN Routing Protocol

SPIN (Sensor Protocol for Information via Negotiation) routing protocol is a very important routing protocol among data centric routing protocols. Here Node a, sends an advertisement message to the node b connected with it. After that node b will send request to node a, for the data. On request of node b, node a send the required data to node b. then node b sends advertisement to all connected nodes and the connected nodes sends requests to node b if they require the particular data. On the request of any particular node, the node b sends the data to that particular node. By this way, communications among nodes and sink node happens and by using queries, attributes based names, data is transferred. [15-17].

Three types of different messages are being used in SPIN.

ADV: if any node senses any type of data, it sends an ADV message to other near by nodes.

REQ: after receiving DV message, if the node requires that particular type of data, it sends REQ to the node from which ADV was sent.

DATA: it is the particular data which is sensed by any node is being sent to the base station.

As the SPIN routing protocol allows the message to be split in to two parts, one is Meta data while other is original data. Meta data is data about the original data, so this part is not so important, while the remaining part which is actual data is most confidential data [16-18]. There fore, by using our suggested hybrid scheme, symmetric cryptographic technique may be implemented on Meta data part, while asymmetric cryptographic technique must be implemented on the original data. This scheme supports our Hybrid combination of cryptographic techniques.

Some important points must be memorized before implementing the proposed hybrid algorithm in SPIN routing protocol.

• Save Symmetric/ Asymmetric key and hash function codes in every node.

• Choose and store a randomly private key for every node and keep the related public key in destination node.

• Store the public key of the destination node in all other nodes.

• Store a common symmetric key at all sensor nodes.

II. EXPERIMENTAL WORK

A. Public Key implementation

Fig 1 shows that a data packet of M bits is to be sent at source node. For getting high security level, public key cryptography is implemented on the whole packet. To get all security measures like integrity, authenticity and confidentiality, the packet is encrypted twice. Then the data packet of m bits is ready to be sent to other connected node.

When the encrypted data packet of m bits is received by intermediate node, decryption is implemented. Data packet is decrypted twice to get actual data. Data aggregation process is completed. After that, again data packet is encrypted two times to send it to its required destination node. In last, M bit data packet encrypted twice is ready to be sent. This process is shown in Fig 2.

The encrypted data packet of M bit is received at destination node as show in Fig 3. The whole packet is decrypted twice to get actual data. After decryption process completes, the data is collected for usage.

B. Symmetric Key Implementation

Now we have to analyze the Symmetric encryption of data. As we know that symmetric encryption neither provides the authenticity nor integrity. That is why; a hash function is used to cover all security levels. Therefore some h bits are added to M bits of data packet. “I” shows the number of intermediate

Fig. 1. Implementation of Public key on Source Node before sending

the packet

Fig. 2. Implementation of Public key on Intermediate Node

Fig. 3. Implementation of Public key on Sink

Page 3: [IEEE 2014 4th International Conference on Wireless Communications, Vehicular Technology, Information Theory and Aerospace & Electronic Systems (VITAE) - Aalborg, Denmark (2014.5.11-2014.5.14)]

nodes. Fig 4 shows that M bit data packet is to be sent at source node. Before sending, hash function is implemented along with the symmetric key implementation. And the end, M bit encrypted data packet is ready to be sent to next connected node.

When M bit encrypted data packet is received by intermediate node, it is decrypted as shown in Fig 5. The hash function is reversed and data is changed in its actual format. Data is aggregated for knowing its destination. If the node is not interested in that data, the whole packet is encrypted again together with hash function. Some h bits are added to M bits data for its header. Then “M+h” bits data packet is ready to be sent to final destination.

At the destination node, “M+h” bits data packet is received. The packet is decrypted to its original form as shown in Fig 6. After data aggregation, actual data is collected.

C. Implementing Hybrid Key Algorithm

In this portion, we will analyze our proposed hybrid algorithm. Here the data packet is split in to two portions; one is Meta data, while other is actual data. Meta data portion is encrypted by symmetric key technique along with hash function while remaining part is encrypted by public key cryptography. As shown in Fig 7, “M+h” bits encrypted data packet is ready to be sent.

When “M+h” bits data packet is received by Intermediate node as shown in Fig 8. Only Meta data part is decrypted with hash function. Data header is compared with the node address. If the addresses do not match, then Meta data part is again encrypted. While the actual data is kept constant and this is not decrypted at every coming intermediate node. At last M bit data packet of two portion, Meta data and actual data, is ready to be sent to destination node.

Fig 9 shows the pictorial view at destination node. When Data packet is received, Meta data part is decrypted along with hash function while actual data packet is decrypted by public key decryption process. At the end, actual data is collected for usage.

Fig. 4. Implementation of Symmetric key on Source

Node

Fig. 5. Implementation of Symmetric key on Intermediate

Node

Fig. 6. Implementation of Symmetric key on destination node

Fig. 7. Implementation of Hybrid Scheme on Source Node

Fig. 8. Implementation of Hybrid Scheme on Intermediate Node

Fig. 9. Implementation of Hybrid Scheme on Destination Node

Page 4: [IEEE 2014 4th International Conference on Wireless Communications, Vehicular Technology, Information Theory and Aerospace & Electronic Systems (VITAE) - Aalborg, Denmark (2014.5.11-2014.5.14)]

III. RESULTS AND DIAGRAMS

Here some points must be assumed that all the work is done on core i3 micro processor, windows 7 operating system installed in it. The network consists n total number of nodes in which, I is the number of intermediate nodes. Nodes are supposed to be 1 meter away from each other. Size of network is directly proportional to the number of intermediate nodes. As there are many symmetric cryptographic techniques but RC5 technique has been implemented here accompanied with SHA-1 hash function. ECC (elliptic curve cryptography) is implemented as asymmetric key cryptography in the network. In our proposed hybrid algorithm, both SHA-1 and ECC is implemented mutually together over the split message packet. Above mentioned three nodes are implemented on source node, intermediate nodes and destination node separately [18-20].

Time consumption on source node is described in table and Fig 10. Diagrams are separated for encryption process and decryption process. Symmetric algorithm has taken very few milli seconds to complete, asymmetric algorithm is very time consuming and takes much time to finish. While our proposed hybrid algorithm remains moderate.

Same way, time consumption is measured on intermediate

nodes in Fig 11. Here symmetric and asymmetric both have

taken double time to finish here than on source nodes while

our proposed hybrid scheme has surprisingly consumed less

time than source node. Because in symmetric and asymmetric

techniques, encryption and decryption process is done again

and again, therefore, much time is wasted on this process.

While in hybrid scheme, repetition of encryption and

decryption does not happen. It shows great efficiency of our

proposed hybrid algorithm.

Results sown in Fig 12 show that time consumption on source node and destination nodes remain about same. Like previous results of source node, symmetric cryptography has

consumed less time, while asymmetric has consumed much time. Hybrid algorithm has consumed average time as before.

Total time consumption in this whole process is shown in Fig 13. Here, symmetric and hybrid algorithms have consumed about equal time with little time difference. Public key cryptography has taken much time to finish than both algorithms.

IV. CONCLUSION

In this paper, two different cryptographic techniques; symmetric and asymmetric are compared along with a hybrid cryptographic technique in which both symmetric and asymmetric techniques have been implemented mutually. The result shows that symmetric cryptographic technique has consumed 44.2624 milli seconds and asymmetric key cryptography has consumed 352.5994 milli seconds and that is quite big number. While proposed hybrid algorithm has consumed 130.57 milli seconds which is quire reasonable amount. At low consumption time, it provides high security level of public key cryptography. Symmetric cryptography is usually implemented on intermediate nodes where less security is required. Public key cryptography is implemented on end to end nodes and highly secure data. Our proposed hybrid algorithm satisfies both conditions and it can be applied on end to end and also intermediate nodes providing high security level. Other point to be noted is that as much as the number of intermediate nodes will be increasing, the efficiency of symmetric and asymmetric will be decreasing, while on the contrary, efficiency of hybrid algorithm will be increasing. This shows that hybrid algorithm works faster and secure than other two algorithms.

ACKNOWLEDGMENT

This work is supported by Erasmus Mundus Action 2 STRoNG-TiES scholarship program awarded by European Union and Higher Education Commission of Pakistan.

Time Consumption on Source Node

0

10

20

30

40

50

Encryption Decryption

Tim

e C

on

su

mp

tio

n i

n

Mil

li S

ec

on

ds

Symmetric

Asymmetric

Hybrid

Fig. 10. Values of Time Consumption on Source Node

in Milli Seconds

Time Consumption on Intermediate Node

0

20

40

60

80

100

Encryption Decryption

Tim

e C

onsum

ption in

Milli S

econds

Symmetric

Asymmetric

Hybrid

Fig. 11. Values of Time Consumption on Intermediate

Node in Milli Seconds

Time Consumption on Sink

0

10

20

30

40

50

Encryption Decryption

Tim

e C

onsum

ption in

Milli S

econds

Symmetric

Asymmetric

Hybrid

Fig. 12. Values of Time Consumption on Sink Node in

Milli Seconds

Total Time Consumption

0

50

100

150

200

250

300

350

400

Tim

e C

onsum

pti

on i

n M

illi

Second

s Symmetric

Asymmetric

Hybrid

Fig. 13. Values of Total Time Consumption in Milli

Seconds

Page 5: [IEEE 2014 4th International Conference on Wireless Communications, Vehicular Technology, Information Theory and Aerospace & Electronic Systems (VITAE) - Aalborg, Denmark (2014.5.11-2014.5.14)]

REFERENCES

[1] R.L. Rivest, A.Shamir, and L.A Adleman, “A method for obtaining digital signatures and public-key cryptosystems Communications of the ACM,” pp. 120–126, 1998.

[2] W. Heinzelman, J.Kulik and H.Balakrishnan, “Adaptive Protocols for Information Dissemination in Wireless Sensor Networks Proc”,5th ACM/IEEE Mobicom Conference, Seattle, WA, 1999.

[3] M. Chu, H. Haussecker and F. Zhao, “Scalable Information-Driven Sensor Querying and Routing farad hoc Heterogeneous Sensor Networks”, The International Journal of High Performance Computing Applications 16(3), pp 293-313, 2002.

[4] P. Ganesan, R. Venugopalan, P. Peddabachagari, A. Dean, Mueller, and F.M Sichitiu, “Analyzing and modeling encryption overhead for sensor network nodes”, Proceedings of WSNA, pp. 151-159, 2003.

[5] C. Karlof, and D.Wagner, “Secure routing in sensor networks: attacks and counter measures”, Proceedings of the 1st IEEE Workshop on Sensor Network Protocols and Applications, pp. 1-15, 2003.

[6] N. Gura, A. Patel, A. Wander, H. Eberle and S. Shantz, “Comparing elliptic curve cryptography and RSA on 8-bit CPUs”, Proceedings of the 6th International Workshop on Cryptographic Hardware and Embedded Systems, Cambridge, MA, pp. 119-132, 2004.

[7] A. Perrig, J. Stankovic and D. Wagner, “Security in wireless sensor networks”, Communications of the ACM 47(6), pp. 53-57, 2004.

[8] D. Liu, and P. Ning, “Improving key pre-distribution with deployment knowledge in static sensor networks”, ACM Transactions on Sensor Networks 1(2): pp. 204-239, 2005.

[9] R. D. Renesse and A. H Aghvami, “Formal verification of Ad-Hoc routing protocols using spin Model Checker”, IEEE Melecon, pp 12-15, 2005.

[10] A. Wander, N. Gura, H. Eberle, V. Gupta, and S. Shantz, “Energy Analysis of Public-Key Cryptography for Wireless Sensor Networks”, Proceedings of the Third IEEE International Conference on Pervasive

Computing and Communications (PERCOM), pp. 324-328, March 08-12, 2005.

[11] K. Kifayat, M. Merabti, Q. Shi and D. Llewellyn-Jones “Group Based Secure Communication for Large-Scale Wireless Sensor Networks”, Journal of Information Assurance and Security, 2(2), pp. 139-147, 2007.

[12] M. Rousan, A. Rjoub, and A. Baset, “A Low-Energy Security Algorithm for Exchanging Information in Wireless Sensor Networks”, Journal of Information Assurance and Security 4, pp 48-59, 2007.

[13] A. Sorniotti, L. Gomez, K. Wrona and L. Odorico, “Secure and Trusted in-network Data Processing in Wireless Sensor Networks: a Survey”, Journal of Information Assurance and Security, 2(3), pp. 189-199, 2007.

[14] F. Christopher, Basler, V. Patricia, Aguilar, “Progress in identifying virulence determinants of the 1918 H1N1 and the Southeast Asian H5N1 influenza, a virus’s Review Article Antiviral Research”, Volume 79, Issue 3, and pp 166-178, 2008.

[15] Y. B. Mukherjee and D. Ghosal, “Wireless sensor network survey”, Volume 52, Issue 12, pp 2292-2330, 2008.

[16] S. Tripathy and S. Nandi, “Defense against outside attacks in wireless sensor networks” Volume 31, Issue 4, pp 818-826, 2008.

[17] K. F. Ssu, W. T. Wang, W. C Chang, “Detecting Sybil attacks in Wireless Sensor Networks using neighboring information,” Volume 53, Issue 18, pp 3042-3056, 2009.

[18] S. Misra and P. D. Thomasinous, “A simple, least-time, and energy-efficient routing protocol with one-level data aggregation for wireless sensor networks”, Journal of Systems and Software:, Volume 83, Issue 5, pp 852-860, 2010.

[19] M. Xie, S. Han, B. Tian, and S. Parvin, “Anomaly detection in wireless sensor networks: A survey”, Journal of Network and Computer Applications, Volume 34, Issue 4, pp 1302-1325, 2011.

[20] Piyar A. Jatoi, Aftab A. Memon, S. L., B. S. Chowdhary, “A Hybrid Cryptographic Algorithm in Wireless Sensor Networks for exchanging information at low memory consumption rate”, “Science Series Data Report Vol 4, No. 5, pp 74-84, 2012.