The need to ensure the longevity of Wireless Sensor Networks (WSNs) and secure their communication has spurred various researchers to come up with various WSN models. Prime among the methods for extending the life span of WSNs is the clustering of Wireless Sensors (WS), which reduces the workload of WS and thereby reduces its power consumption. However, a drastic reduction in the power consumption of the sensors when multicore sensors are used in combination with sensors clustering has not been well explored. Therefore, this work proposes a WSN model that employs clustering of multicore WS. The existing Elliptic Curve Cryptographic (ECC) algorithm is optimized for parallel execution of the encryption/decryption processes and security against primitive attacks. The Elliptic Curve Diffie-Helman (ECDH) was used for the key exchange algorithm, and the Elliptic Curve Digital Signature Algorithm (ECDSA) was used to authenticate the communicating nodes. Security analysis of the model and comparative performance analysis with the existing ones were demonstrated. The security analysis results reveal that the proposed model meets the security requirements and resists various security attacks. Additionally, the projected model is scalable, energy-conservative, and supports data freshness. The results of comparative performance analysis show that the proposed WSN model can efficiently leverage multiprocessors and/or many cores for quicker execution and conserves power usage.
Playfair is the earliest known classical block cipher which is capable of taking two characters as a unit in the process of encryption and decryption. However, the cipher is suffering from vulnerability to many cryptanalysis attacks due to a lack of confusion and diffusion properties, an inability to handle numbers and special characters in the process of encryption and decryption, and a host of other deficiencies. Although several modifications and improvements had been done by different researchers, the emphasis has been on the modification of the key matrix to accommodate more characters to increase the keyspace. No attention has been given to increment in the size of the block that the Playfair cipher can handle at a time. In this paper, a modified Playfair (MPF) cryptosystem that is capable of handling different block sizes with high diffusion and confusion properties is developed. cryptanalysis of the developed cryptosystem was carried out and the results show that the MPF cryptosystem is resistant to Known plaintext attack, chosen-plaintext attack, chosen ciphertext attack, frequency analysis attack, autocorrelation attack, differential cryptanalysis attacks, entropy attacks, brute force attack, and can handle variable block sizes.
Elliptic curve cryptography (ECC) remains the best approach to asymmetric cryptography when it comes to securing communication among communication partners in low-computing devices such as wireless sensor networks (WSN) and the Internet of Things (IoT) due to its effectiveness in generating small keys with a strong encryption mechanism. The ECC cuts down on power use and improves device performance, so it can be used in a wide range of devices that don't have a lot of resources. However, most of the existing ECC implementations suffer from implementation flaws that make them vulnerable to cryptanalysis attacks. In this study, flaws in the existing implementation of ECC are identified. A new scheme where the identified flaws are remedied was developed. The results of the security analysis show that the new scheme is an indistinguishable authenticated adaptive chosen ciphertext attack (IND-CCA3), resistant to malleability and man-in-the-middle attacks (MIMA). The results of comparative security analysis show that the mapping scheme employed in the new scheme maps any blocks of plaintext to distinct points on an elliptic curve, which makes it resistant to all attacks that the existing schemes are vulnerable to without having a negative effect on its encryption and decryption time, throughput, or power consumption.
Elliptic curve cryptography (ECC) remains the best approach to asymmetric cryptography when it comes to securing communication among communication partners in low-computing devices such as wireless sensor networks (WSN) and the Internet of Things (IoT) due to its effectiveness in generating small keys with a strong encryption mechanism. The ECC cuts down on power use and improves device performance, so it can be used in a wide range of devices that don't have a lot of resources. However, most of the existing ECC implementations suffer from implementation flaws that make them vulnerable to cryptanalysis attacks. In this study, flaws in the existing implementation of ECC are identified. A new scheme where the identified flaws are remedied was developed. The results of the security analysis show that the new scheme is an indistinguishable authenticated adaptive chosen ciphertext attack (IND-CCA3), resistant to malleability and man-in-the-middle attacks (MIMA). The results of comparative security analysis show that the mapping scheme employed in the new scheme maps any blocks of plaintext to distinct points on an elliptic curve, which makes it resistant to all attacks that the existing schemes are vulnerable to without having a negative effect on its encryption and decryption time, throughput, or power consumption.
The security of Elliptic Curve Cryptosystem (ECC) hinges on on the hardness of Elliptic Curve Discrete Logic Problem. However, existing mapping schemes are inefficient, make ECC vulnerable to security attacks and cannot be efficiently implemented in a multiprocessing environment. In this paper, an efficient mapping scheme which employ the use of Columnar Transposition technique for bit manipulation before message mapping to point on the elliptic curve was developed. Comparative security, efficiency and performance analysis of the developed mapping scheme with the existing ones were investigated. The outcomes show that the developed mapping scheme is resilient to different attacks that the existing scheme are vulnerable to. ECC schemes that use the developed mapping scheme efficiently use resources in multiprocessing environment, requires lower bandwidth for transmission of encrypted point, without negatively affecting the encryption/decryption time, throughputs and energy consumption, than the ECC schemes with existing mapping schemes.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2024 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.