International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

International Journal of Computer Networks and Applications (IJCNA)

International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

Laplacian Kernel Clustering-Based Improved Certificateless Signcryption for a Secure Marine Data Aggregation in Network of Wireless Sensors

Author NameAuthor Details

K. E Hemapriya, S. Saraswathi

K. E Hemapriya[1]

S. Saraswathi[2]

[1]Sri Krishna Arts and Science College, Coimbatore, Tamil Nadu, India.

[2]Nehru Arts and Science College, Coimbatore, Tamil Nadu, India.

Abstract

Wireless Sensor Networks (WSNs) are collected from several inexpensive sensor nodes with three key capabilities: sensing, computation, and communication. During communication, these sensor nodes consume a specific amount of energy. It’s often organized in marine surroundings for data monitoring and collection, requiring the transmission of data gathered to a sink node or base station. The sink node is answerable for aggregating information as of deployed sensor nodes. Ensuring secure data aggregation in WSNs presents unique challenges due to the dynamic nature of the marine environments. Therefore, an efficient cryptographic mechanism is required to guarantee the integrity of data transmission among sensor nodes (Sn) in addition to sink nodes to enhance secure data aggregation, an innovative approach called the Laplacian Kernel Clustering-based Improved Certificateless Signcryption (LKC-ICS) method is developed. The primary intent of LKC-ICS is to improve the security of data aggregation with energy efficiency in WSNs.The LKC-ICS technique consists of two main processes: clustering and secure data aggregation. Initially, Sn are distributed throughout the marine surroundings to sense objects underwater. The Laplacian Kernelized BFR clustering algorithm is applied in LKC-ICS to group Sn depending on their residual energy echelon. Subsequently, cluster heads are selected for secure data transmission. Cluster members transmit collected information to their respective cluster heads ?(H?_C). Then? H?_C data aggregates from sensor nodes and is securely transmitted in sink node. The LKC-ICS technique employs an improved certificateless signcryption method for secure data aggregation from H_C to a base station. The cryptographic technique involves the key generation, signcryption, and unsigncryption processes. During signcryption, the original data packet is transformed into encrypted data while generating a digital signature. Unsigncryption involves signature verification to authenticate the user. Upon successful verification, the receiver decrypts the data if the signature is valid. This process minimizes data aggregation delays and packet loss. Different parameters simulate the proposed LKC-ICS technique. Quantitative analysis demonstrates that the LKC-ICS technique's performance improved compared to conventional methods in secure data aggregation and delivery.

Index Terms

WSN

Security

Data Aggregation

Energy Efficiency

Laplacian Kernelized BFR Clustering

Improved Certificateless Signcryption

Reference

  1. 1.
    E. T. Oladipupo et al., "An Efficient Authenticated Elliptic Curve Cryptography Scheme for Multicore Wireless Sensor Networks," in IEEE Access, vol. 11, pp. 1306-1323, 2023, doi: 10.1109/ACCESS.2022.3233632.
  2. 2.
    Ataei Nezhad, M., Barati, H. & Barati, A. “An Authentication-Based Secure Data Aggregation Method in Internet of Things”, J Grid Computing 20, 29 (2022). https://doi.org/10.1007/s10723-022-09619-w.
  3. 3.
    Murat Dener , SDA-RDOS: “A New Secure Data Aggregation Protocol for Wireless Sensor Networks in IoT Resistant to DOS Attacks”, Electronics 2022,Vol. 11,Issue no:22,(1-30). https://doi.org/10.3390/electronics11244194.
  4. 4.
    M. Alotaibi, "Improved Blowfish Algorithm-Based Secure Routing Technique in IoT-Based WSN," IEEE Access, vol. 9, pp. 159187-159197, 2021, doi: 10.1109/ACCESS.2021.3130005.
  5. 5.
    Shabana Urooj, Sonam Lata, Shahnawaz Ahmad, Shabana Mehfuz, S Kalathil,Cryptographic Data Security for Reliable Wireless Sensor Network, Alexandria Engineering Journal, Volume 72,2023,Pages 37-50,ISSN 1110-0168,https://doi.org/10.1016/j.aej.2023.03.061.
  6. 6.
    Naghibi, M., Barati, H. SHSDA: “secure hybrid structure data aggregation method in wireless sensor networks”, J Ambient Intell Human Comput 12, 10769–10788 (2021). https://doi.org/10.1007/s12652-020-02751-z.
  7. 7.
    S.Ninisha Nels and J. Amar Pratap Singh (2021) ,”Security-aware authorization and verification based data aggregation model for wireless sensor network”, International Journal of Numerical Modelling: Electronic Networks, Devices and Fields, vol. 34 ,Issue no:3,(1-20) https://doi.org/10.1002/jnm.2844.
  8. 8.
    Uvarajan, K.P., Gowri Shankar, C.” An Integrated Trust Assisted Energy Efficient Greedy Data Aggregation for Wireless Sensor Networks”. Wireless Personal Communications,Vol.114, 813–833 (2020). https://doi.org/10.1007/s11277-020-07394-z.
  9. 9.
    S. Li et al., "A Secure Scheme Based on One-Way Associated Key Management Model in Wireless Sensor Networks", in IEEE Internet of Things Journal, vol. 8, no. 4, pp. 2920-2930, 15 Feb.15, 2021, doi: 10.1109/JIOT.2020.3021740.
  10. 10.
    Uras Panahi, Cüneyt Bay?lm??,”Enabling secure data transmission for wireless sensor networks based IoT applications”, Shams Engineering Journal, Volume 14, Issue 2, 2023,101866, ISSN 2090-4479,https://doi.org/10.1016/j.asej.2022.101866.
  11. 11.
    Wang, T., Lv, C., Jin, X. et al. “A Secure and Verifiable Continuous Data Collection Algorithm in Wireless Sensor Networks”. Wireless Personal Communications, Vol. 119, 2265–2285 (2021). https://doi.org/10.1007/s11277-021-08330-5.
  12. 12.
    T. -H. Kim and S. Madhavi, "Quantum Data Aggregation Using Secret Sharing and Genetic Algorithm," IEEE Access, vol. 8, pp. 175765-175775, 2020, doi: 10.1109/ACCESS.2020.3026238.
  13. 13.
    Hajian, R., Erfani, S.H. CHESDA: “continuous hybrid and energy-efficient secure data aggregation for WSN”. The Journal of Super Computing, Vol. 77, 5045–5075 (2021). https://doi.org/10.1007/s11227-020-03455-z.
  14. 14.
    L. Harn, C. -F. Hsu, Z. Xia and Z. He, "Lightweight Aggregated Data Encryption for Wireless Sensor Networks (WSNs)," IEEE Sensors Letters, vol. 5, no. 4, pp. 1-4, April 2021, Art no. 6000704, doi: 10.1109/LSENS.2021.3063326.
  15. 15.
    A. Ahmed, S. Abdullah, M. Bukhsh, I. Ahmad and Z. Mushtaq, "An Energy-Efficient Data Aggregation Mechanism for IoT Secured by Blockchain," IEEE Access, vol. 10, pp. 11404-11419, 2022, doi: 10.1109/ACCESS.2022.3146295.
  16. 16.
    G. Said, A. Ghani, A. Ullah, M. Azeem, M. Bilal and K. S. Kwak, "Light-Weight Secure Aggregated Data Sharing in IoT-Enabled Wireless Sensor Networks," IEEE Access, vol. 10, pp. 33571-33585, 2022, doi: 10.1109/ACCESS.2022.3160231.
  17. 17.
    H. H. Rizvi, S. A. Khan, R. N. Enam, M. Naseem, K. Nisar and D. B. Rawat, "Adaptive Energy Efficient Circular Spinning Protocol for Dynamic Cluster Based UWSNs," IEEE Access, vol. 10, pp. 61937-61950, 2022, doi: 10.1109/ACCESS.2022.3181589.
  18. 18.
    Xuedong Ji, Yuqi Chen, Weikang Yang, Qingjun Wu,”Security and data encryption effect of high ciphertext based on improved RC6 algorithm for WSN”, Results in Physics, Volume 53,2023,106959,ISSN 2211-3797,https://doi.org/10.1016/j.rinp.2023.106959.
  19. 19.
    Muthukkumar, R., Manimegalai, D.” Secured transmission using trust strategy-based dynamic Bayesian game in underwater acoustic sensor networks.” J Ambient Intell Human Comput 12, 2585–2600 (2021). https://doi.org/10.1007/s12652-020-02418-9.
  20. 20.
    Osama A. Khashan, Rami Ahmad, Nour M. Khafajah,”An automated lightweight encryption scheme for secure and energy-efficient communication in wireless sensor networks”, Ad Hoc Networks,Volume115,2021,102448,ISSN15708705,https://doi.org/10.1016/j.adhoc.2021.102448.
  21. 21.
    S. Nagaraj, Atul B. Kathole, Leena Arya, Neha Tyagi, S. B. Goyal, Anand Singh Rajawat, Maria Simona Raboaca, Traian CandinMihaltan, Chaman Verma and George Suciu (2023) “Improved Secure Encryption with Energy Optimization Using Random Permutation Pseudo Algorithm Based on Internet of Thing in Wireless Sensor Networks”, Energies vol. 16, (1-8). https://doi.org/10.3390/en16010008.
  22. 22.
    L. Pang, M. Kou, M. Wei and H. Li, "Anonymous Certificateless Multi-Receiver Signcryption Scheme Without Secure Channel," IEEE Access, vol. 7, pp. 84091-84106, 2019, doi: 10.1109/ACCESS.2019.2924654.
  23. 23.
    M. A. Khan et al., "An Efficient and Provably Secure Certificateless Key-Encapsulated Signcryption Scheme for Flying Ad-hoc Network," IEEE Access, vol. 8, pp. 36807-36828, 2020, doi: 10.1109/ACCESS.2020.2974381.
  24. 24.
    L. Cao, Y. Liu and S. Cao, "An Authentication Protocol in LTE-WLAN Heterogeneous Converged Network Based on Certificateless Signcryption Scheme With Identity Privacy Protection," in IEEE Access, vol. 7, pp. 139001-139012, 2019, doi: 10.1109/ACCESS.2019.2941913.
  25. 25.
    Ifzarne, S., Hafidi, I. & Idrissi, N. “Compressive sensing and paillier cryptosystem based secure data collection in WSN”. J Ambient Intell Human Comput 14, 6243–6250 (2023). https://doi.org/10.1007/s12652-021-03449-6.
  26. 26.
    Hemapriya, K.E., Saraswathi, S. (2024). An Energy Efficient, Spontaneous, Multi-path Data Routing Algorithm with Private Key Creation for Heterogeneous Network. In: Aurelia, S., J., C., Immanuel, A., Mani, J., Padmanabha, V. (eds) Computational Sciences and Sustainable Technologies. ICCSST 2023. Communications in Computer and Information Science, vol 1973. Springer, Cham. https://doi.org/10.1007/978-3-031-50993-3_20.
SCOPUS
SCImago Journal & Country Rank