International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

International Journal of Computer Networks and Applications (IJCNA)

International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

An Efficient and Secure Text Encryption Scheme for Wireless Sensor Network (WSN) Using Dynamic Key Approach

Author NameAuthor Details

V. Elamurugu, D. J. Evanjaline

V. Elamurugu[1]

D. J. Evanjaline[2]

[1]Department of Computer Science, Rajah Serfoji Govt. College (Autonomous), Affiliated to Bharathidasan University, Thanjavur, Tamil Nadu, India

[2] Department of Computer Science, Rajah Serfoji Govt. College (Autonomous), Affiliated to Bharathidasan University, Thanjavur, Tamil Nadu, India

Abstract

In a wireless sensor network (WSN), all detected data is delivered via a wireless communication channel to a sink node, then sent to an information-gathering centre for necessary actions or controls. The sensed data could be readily manipulated or eavesdropped on if security procedures are not used. For WSN, several security solutions based on classical cryptography have been devised, although the sophisticated encryption operations take significant energy. The symmetric and asymmetric key encryption provides efficient data security, but it takes high energy consumption and computational complexity. In this paper, a lightweight, energy-efficient secure text encryption is proposed using the dynamic salt key. There are three primary processes in the suggested paradigm. The first is salt generation. The next step is to encrypt secret text using format-preserving encryption based on the salt key, and the final step is to decrypt the data. The encryption process is more secure, and the hackers cannot capture key values. The proposed approach creates a safe environment for sensors to protect the data quickly, efficiently, and low-computation before sending it across a wireless network to the sink node. The proposed method simulation provides a high level of security while requiring minimal communication and computational resources.

Index Terms

Wireless Sensor Network

Lightweight Encryption

Dynamic Encryption

Salt Algorithm

Format-Preserving Encryption

Security

Dynamic Key

Reference

  1. 1.
    H. Hayouni, M.A. Hamdi, "A novel energy-efficient encryption algorithm for secure data in WSNs", Journal of Supercomputing, vol. 77, pp. 4754–4777, 2021
  2. 2.
    S.A. Bragadeesh and A. Umamakeswari, "Secure Data Aggregation for Wireless Sensor Network using Lightweight Cryptography", Indian Journal of science and technology, vol. 9, no. 48, 2016
  3. 3.
    K. Biswas, V. Muthukkumarasamy, E. Sithirasenan, K. Singh, "A Simple Lightweight Encryption Scheme for Wireless Sensor Networks", International Conference on Distributed Computing and Networking, pp. 499-504, 2014
  4. 4.
    L. Yi, X. Tong, Z. Wang, M. Zhang, H. Zhu and J. Liu, "A Novel Block Encryption Algorithm Based on Chaotic S-Box for Wireless Sensor Network," in IEEE Access, vol. 7, pp. 53079-53090, 2019
  5. 5.
    S. Rajesh, V. Paul, V.G. Menon, M.R. Khosravi, "A Secure and Efficient Lightweight Symmetric Encryption Scheme for Transfer of Text Files between Embedded IoT Devices", Symmetry, vol. 11, no. 2, 2019
  6. 6.
    M. Alotaibi, "Security to wireless sensor networks against malicious attacks using Hamming residue method", Journal of Wireless Communications and Networking, vol. 8, 2019
  7. 7.
    Denis R, Madhubala P, "Evolutionary Computing Assisted Visually-Imperceptible Hybrid Cryptography and Steganography Model for Secure Data Communication over Cloud Environment", International Journal of Computer Networks and Applications (IJCNA), 7(6), PP: 208 - 230, 2020, DOI: 10.22247/ijcna/2020/205321.
  8. 8.
    H. Tawalbeh, S. Hashish, L. Tawalbeh, A. Aldairi, "Security in Wireless Sensor Networks Using Lightweight Cryptography", Journal of Information Assurance and Security, vol. 12, pp. 118-123, 2017
  9. 9.
    T. A. Alghamdi, "Secure and Energy-Efficient Path Optimization Technique in Wireless Sensor Networks Using DH Method," in IEEE Access, vol. 6, pp. 53576-53582, 2018
  10. 10.
    K.L. Tsai, F.Y. Leu, T.H. Su, and Y.C. Chang, "A Light Weight Data Encryption Method for WSN Communication", International Conference on Broadband and Wireless Computing, Communication and Applications, pp. 788-795, 2018
  11. 11.
    S.R. Ghorashi, T. Zia and Y. Jiang, "Optimisation of Lightweight Klein Encryption Algorithm With 3 S-box," 2020 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops), pp. 1-5, 2020
  12. 12.
    L. Feng, H. Zhang, L. Lou and Y. Chen, "A Blockchain-Based Collocation Storage Architecture for Data Security Process Platform of WSN," 2018 IEEE 22nd International Conference on Computer Supported Cooperative Work in Design ((CSCWD)), pp. 75-80, 2018
  13. 13.
    S.M. Pournaghi, M. Bayat, and Y. Farjami, "MedSBA: a novel and secure scheme to share medical data based on blockchain technology and attribute-based encryption", J Ambient Intell Human Comput, vol. 11, pp. 4613–4641, 2020
  14. 14.
    B. Sun, Q. Li, and B. Tian, "Local Dynamic Key Management Scheme Based on Layer-Cluster Topology in WSN", Wireless Pers Commun, vol. 103, pp. 699–714, 2018
  15. 15.
    S. Athmani, A. Bilami, D.E. Boubiche, "EDAK: An Efficient Dynamic Authentication and Key Management Mechanism for heterogeneous WSNs", Future Generation Computer Systems, vol. 92, pp. 789-799, 2019
  16. 16.
    S. Mesmoudi,B. Benadda,A. Mesmoudi, "SKWN: Smart and dynamic key management scheme for wireless sensor networks", International Journal of Communication Systems, vol. 32, no. 7, 2019
  17. 17.
    M. Elhoseny, X. Yuan, H.K. El-Minir, and A.M. Riad, "An energy efficient encryption method for secure dynamic WSN", Security and Communication Networks, vol. 9, no. 13, pp. 2024–2031, 2016
  18. 18.
    M. Elhoseny, H. Elminir, A. Riad, and X. Yuan, "A secure data routing schema for WSN using elliptic curve cryptography and homomorphic encryption", Journal of King Saud University-Computer and Information Sciences, vol. 28, no. 3, pp. 262–275., 2016
  19. 19.
    O.A. Khashan, R. Ahmad, N.M. Khafajah, "An automated lightweight encryption scheme for secure and energy-efficient communication in wireless sensor networks", Ad Hoc Networks, vol. 115, 2021
  20. 20.
    A. Nanda, P. Nanda, X. He, A. Jamdagni, D. Puthal, "A hybrid encryption technique for Secure-GLOR: The adaptive secure routing protocol for dynamic wireless mesh networks", Future Generation Computer Systems, vol. 109, pp. 521-530, 2020
  21. 21.
    J. Jeong, D. Woo and Y. Cha, "Enhancement of Website Password Security by Using Access Log-based Salt," 2019 International Conference on Systems of Collaboration Big Data, Internet of Things & Security (SysCoBIoTS), pp. 1-3, 2019
  22. 22.
    N.S. Ali, M.H. Alattar A.A. Farawn, "Anti-continuous collisions user-based unpredictable iterative password salted hash encryption", In Int. J. Internet Technology and Secured Transactions, volume 8, page 619–634, 2018.
  23. 23.
    P. Chandrashekar, S. Dara and V. N. Muralidhara, "Efficient Format Preserving encrypted databases," 2015 IEEE International Conference on Electronics, Computing and Communication Technologies (CONECCT), pp. 1-4, 2015
  24. 24.
    S. Boonkrong, C. Somboonpattanakit, "Dynamic Salt Generation and Placement for Secure Password Storing", International Journal of Computer Science, vol. 43, no. 1, 2015
SCOPUS
SCImago Journal & Country Rank