International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

International Journal of Computer Networks and Applications (IJCNA)

International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

Elliptic Curve Cryptography based Secure Image Transmission in Clustered Wireless Sensor Networks

Author NameAuthor Details

Rekha, Rajeev Gupta

Rekha[1]

Rajeev Gupta[2]

[1]Department of Computer Science and Applications, Maharishi Markandeshwar (Deemed to be University), Mullana (Ambala), India

[2]Department of Computer Science and Engineering, Maharishi Markandeshwar (Deemed to be University), Mullana (Ambala), India

Abstract

Wireless Sensor Networks (WSN) is arising as a potential computing platform in diverse zones such as weather forecasting, modern robotization, medical health care, and military systems, etc. Since the sensors are constantly gathering information from the actual world and communicate with one another through remote connections, keeping up the security and protection of WSN communication is a prerequisite. In this paper, safe confirmation and key organization scheme dependent on Elliptic Curve Cryptography (ECC) has been suggested to make sure about information/picture transmission in WSNs. The scheme proposed in this paper is protected, competent, and appropriate for providing sensor technology based IoT services and applications. The protocol provides all the security features such as mutual authentication, confidentiality, data integrity, perfect forward secrecy, fair key agreement, etc. and is secure against hello flood attack, DoS attack, man-in-middle attack, etc. Simulation software AVISPA has confirmed the safety of the protocol for the known assaults. The performance analysis ensures the superiority of the projected proposal over the existing schemes.

Index Terms

WSN

Security

Elliptical Curve Cryptography (ECC)

Automated Validation of Internet Security Protocols and Applications (AVISPA)

Reference

  1. 1.
    J. Ramasamy and J. S. Kumaresan, “Image Encryption and Cluster Based Framework for Secured Image Transmission in Wireless Sensor Networks,” Wirel. Pers. Commun., vol. 112, no. 3, pp. 1355–1368, 2020, doi: 10.1007/s11277-020-07106-7.
  2. 2.
    A. Durresi, V. Paruchuri, R. Kannan, and S. S. Iyengar, “Data Integrity Protocol for Sensor Networks,” Int. J. Distrib. Sens. Networks, vol. 1, no. 2, pp. 205–214, 2005, doi: 10.1080/15501320590966459.
  3. 3.
    W. Wang, D. Peng, H. Wang, H. Sharif, and H. H. Chen, “Energy-constrained quality optimization for secure image transmission in wireless sensor networks,” Adv. Multimed., vol. 2007, pp. 1–9, 2007, doi: 10.1155/2007/25187.
  4. 4.
    Sachin Gajjar, Mohanchur Sarkar and Kankar Dasgupta. Article: Cluster Head Selection Protocol using Fuzzy Logic for Wireless Sensor Networks. International Journal of Computer Applications 97(7):38-43, July 2014.
  5. 5.
    D. Sharma, A. P. Bhondekar, A. Ojha, A. K. Shukla, and C. Ghanshyam, “A traffic aware cluster head selection mechanism for hierarchical wireless sensor networks routing,” 2016 4th Int. Conf. Parallel, Distrib. Grid Comput. PDGC 2016, pp. 673–678, 2016, doi: 10.1109/PDGC.2016.7913207.
  6. 6.
    A. B. Kaimal, S. Manimurugan, and C. S. C. Devadass, “Image Compression Techniques?: A Survey,” Int. J. Eng. Invent., vol. 2, no. 4, pp. 26–28, 2013.
  7. 7.
    L. Sha, W. E. I. Wu, and B. Li, “Novel Image Set Compression Algorithm Using Rate-Distortion Optimized Multiple Reference Image Selection,” IEEE Access, vol. 6, pp. 66903–66913, 2018, doi: 10.1109/ACCESS.2018.2879378.
  8. 8.
    R. Naveen, “An Improved Image Compression Algorithm Using Wavelet and Fractional Cosine Transforms,” Int. J. Image, Graph. Signal Process., vol. 10, no. 11, pp. 19–27, 2018, doi: 10.5815/ijigsp.2018.11.03.
  9. 9.
    G. S. Rao, G. V. Kumari, and B. P. Rao, “Image Compression Using Neural Network for Biomedical Applications,” Soft Comput. Probl. Solving. Springer, Singapore, pp. 107–119, 2019, doi: 10.1007/978-981-13-1595-4.
  10. 10.
    K. Chatterjee, A. De, and D. Gupta, “A Secure and Efficient Authentication Protocol in Wireless Sensor Network,” Wirel. Pers. Commun., vol. 81, no. 1, pp. 17–37, 2015, doi: 10.1007/s11277-014-2115-2.
  11. 11.
    D. De Oliveira Gonçalves and D. G. Costa, “A survey of image security in wireless sensor networks,” J. Imaging, vol. 1, no. 1, pp. 4–30, 2015, doi: 10.3390/jimaging1010004.
  12. 12.
    M. Elhoseny, H. Elminir, A. Riad, and X. Yuan, “A secure data routing schema for WSN using Elliptic Curve Cryptography and homomorphic encryption,” J. King Saud Univ. - Comput. Inf. Sci., vol. 28, no. 3, pp. 262–275, 2016, doi: 10.1016/j.jksuci.2015.11.001.
  13. 13.
    A. Mehmood, M. M. Umar, and H. Song, “ICMDS: Secure inter-cluster multiple-key distribution scheme for wireless sensor networks,” Ad Hoc Networks, vol. 55, pp. 97–106, 2017, doi: 10.1016/j.adhoc.2016.10.007.
  14. 14.
    Y. H. B, Z. Aliouat, S. Harous, and A. Bentaleb, on Elliptic Curve Cryptography, vol. 1. Springer International Publishing.
  15. 15.
    K. Gupta, S. Silakari, R. Gupta, and S. A. Khan, “An ethical way for image encryption using ECC,” 2009 1st Int. Conf. Comput. Intell. Commun. Syst. Networks, CICSYN 2009, pp. 342–345, 2009, doi: 10.1109/CICSYN.2009.33.
  16. 16.
    H. Chan, A. Perrig, and D. Song, “Random key predistribution schemes for sensor networks,” Proc. - IEEE Symp. Secur. Priv., vol. 2003-Janua, pp. 197–213, 2003, doi: 10.1109/SECPRI.2003.1199337.
  17. 17.
    Zhang, Z., Wang, H., Vasilakos, A. V., & Fang, H. (2012). ECG-cryptography and authentication in body area networks. IEEE Transactions on Information Technology in Biomedicine, 16(6), 1070-1078.
  18. 18.
    Isawa, R., & Morii, M. (2011). One-time password authentication scheme to solve stolen verifier problem. In Proceedings of the Forum on Information Technology (pp. 225-228).
  19. 19.
    T. PonSelvalingam, S. Mahalakshmi, and S. Kurshid Jinna, “Re-authentication in Wireless Sensor Network,” Int. J. Comput. Appl., vol. 55, no. 8, pp. 32–41, 2012, doi: 10.5120/8777-2720.
  20. 20.
    Watro, Ronald, Derrick Kong, Sue-fen Cuti, Charles Gardiner, Charles Lynn, and Peter Kruus. "TinyPK: securing sensor networks with public key technology." In Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks, pp. 59-64. 2004. doi: 10.1145/1029102.1029113.
  21. 21.
    E. Mykletun, J. Girao, and D. Westhoff, “Public key based cryptoschemes for data concealment in wireless sensor networks,” IEEE Int. Conf. Commun., vol. 5, no. c, pp. 2288–2295, 2006, doi: 10.1109/ICC.2006.255111.
  22. 22.
    L. B. Oliveira et al., “SecLEACH-On the security of clustered sensor networks,” Signal Processing, vol. 87, no. 12, pp. 2882–2895, 2007, doi: 10.1016/j.sigpro.2007.05.016.
  23. 23.
    D. Wu, G. Hu, G. Ni, W. Li, and Z. Zhang, “Research on secure routing protocols in wireless sensor networks,” Chinese J. Sensors Actuators, vol. 21, no. 7, pp. 1195–1201, 2008.
  24. 24.
    Raj, E. D. (2012). An Efficient Cluster Head Selection Algorithm for Wireless Sensor Networks–Edrleach. IOSR Journal of Computer Engineering (IOSRJCE), 2(2), 39-44.
  25. 25.
    S. Sahraoui, Somia; Bouam, “Secure Routing Optimization in Hierarchical Cluster-Based Wireless Sensor Networks,” Int. J. Commun. Networks Inf. Secur., vol. 5, no. 3, pp. 178–185, 2013.
  26. 26.
    Biswas, K., Muthukkumarasamy, V., & Singh, K. (2014). An encryption scheme using chaotic map and genetic operations for wireless sensor networks. IEEE Sensors Journal, 15(5), 2801-2809.
  27. 27.
    Q. Jiang, J. Ma, F. Wei, Y. Tian, J. Shen, and Y. Yang, “An untraceable temporal-credential-based two-factor authentication scheme using ECC for wireless sensor networks,” J. Netw. Comput. Appl., vol. 76, pp. 37–48, 2016, doi: 10.1016/j.jnca.2016.10.001.
  28. 28.
    D. He, N. Kumar, and N. Chilamkurti, “A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless,” Inf. Sci. (Ny)., vol. 321, pp. 263–277, 2015, doi: 10.1016/j.ins.2015.02.010.
  29. 29.
    Elhoseny, M., Farouk, A., Batle, J., Shehab, A., & Hassanien, A. E. (2017). Secure image processing and transmission schema in cluster-based wireless sensor network. In Handbook of research on machine learning innovations and trends (pp. 1022-1040). IGI Global.
  30. 30.
    Shankar, K., & Elhoseny, M. (2019). Secure Image Transmission in Wireless Sensor Network (WSN) Applications. Springer International Publishing.
  31. 31.
    Sumalatha, M.S., Nandalal, V. An intelligent cross layer security based fuzzy trust calculation mechanism (CLS-FTCM) for securing wireless sensor network (WSN). J Ambient Intell Human Comput (2020). https://doi.org/10.1007/s12652-020-01834-1
  32. 32.
    C. T. Chen, C. C. Lee, and I. C. Lin, “Efficient and secure three-party mutual authentication key agreement protocol for WSNs in IoT environments,” PLoS One, vol. 15, no. 4, pp. 1–28, 2020, doi: 10.1371/journal.pone.0232277.
  33. 33.
    Benenson, Z., Gedicke, N., & Raivio, O. (2005). Realizing robust user authentication in sensor networks. Real-World Wireless Sensor Networks (REALWSN), 14, 52.
  34. 34.
    H. L. Yeh, T. H. Chen, P. C. Liu, T. H. Kim, and H. W. Wei, “A secured authentication protocol for wireless sensor networks using Elliptic Curves Cryptography,” Sensors, vol. 11, no. 5, pp. 4767–4779, 2011, doi: 10.3390/s110504767.
  35. 35.
    Kumar, P., Sain, M., & Lee, H. J. (2011, February). An efficient two-factor user authentication framework for wireless sensor networks. In 13th International Conference on Advanced Communication Technology (ICACT2011) (pp. 574-578). IEEE.
  36. 36.
    B. Vaidya, D. Makrakis, and H. T. Mouftah, “Improved two-factor user authentication in wireless sensor networks,” 2010 IEEE 6th Int. Conf. Wirel. Mob. Comput. Netw. Commun. WiMob’2010, vol. 8, no. 3, pp. 600–606, 2010, doi: 10.1109/WIMOB.2010.5645004.
  37. 37.
    D. Mishra, A. Kumar, and S. Mukhopadhyay, “Expert Systems with Applications A secure user anonymity-preserving biometric-based multi-server authenticated key agreement scheme using smart cards,” Expert Syst. Appl., vol. 41, no. 18, pp. 8129–8143, 2014, doi: 10.1016/j.eswa.2014.07.004.
  38. 38.
    Khan, M. K., & Zhang, J. (2007). Improving the security of ‘a flexible biometrics remote user authentication scheme’. Computer Standards & Interfaces, 29(1), 82-85.
  39. 39.
    R. Dalia and R. Gupta, “Cluster Head Selection Technique for Improving The Network Lifetime in WSN using ANP,” SSRN Electron. J., pp. 1–6, 2020, doi: 10.2139/ssrn.3564867.
  40. 40.
    A. Armando, D. Basin, J. Cuellar, M. Rusinowitch, and L. Viganò, “AVISPA: Automated Validation of Internet Security Protocols and Applications,” ERCIM News, vol. 64, 2006.
SCOPUS
SCImago Journal & Country Rank