Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Similar documents
SCALABLE MESSAGE AUTHENTICATION SCHEME BASED ON ECC IN WIRELESS SENSOR NETWORKS

MESSAGE authentication plays a key role in thwarting

A Survey on Message Authentication Schemes in Wireless Sensor Networks

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack

Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal *

Reliable Broadcast Message Authentication in Wireless Sensor Networks

Survey on Wireless Sensor Network for Message Authentication and Source Privacy

Public Key Cryptography

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings

Key establishment in sensor networks

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space

IMPROVED SOURCES ANONYMITY MESSAGE AUTHENTICATION CODE TECHNIQUE USING GLOBAL HOP LEVEL PUBLIC CRYPTO SCHEME IN WSN

Diffie-Hellman Protocol as a Symmetric Cryptosystem

Anonymous Communication Protocol in Overlay Networks

WIRELESS sensor networks (WSNs) have been

An improved proxy blind signature scheme based on ECDLP

Remote User Authentication Scheme in Multi-server Environment using Smart Card

Cryptography and Network Security. Sixth Edition by William Stallings

Key establishment in sensor networks

UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering. Introduction to Cryptography ECE 597XX/697XX

An Online Threshold Key Distribution Scheme for Symmetric Key Management

Key Management and Distribution

Privacy Protection over Network Communication in Manet

Prime Field over Elliptic Curve Cryptography for Secured Message Transaction

A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS

ZigBee Security Using Attribute-Based Proxy Re-encryption

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who

Efficient Two Server Authentication and Verification Using ECC

Cryptography and Network Security Chapter 13. Digital Signatures & Authentication Protocols

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks

Cryptanalysis of Blind Signature Schemes

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a

An IBE Scheme to Exchange Authenticated Secret Keys

Lightweight and Compromise-Resilient Message Authentication in Sensor Networks

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

Improved Resilience against False Data Injection Attacks using PCRE Filtering Scheme

PROTECTING CONVERSATIONS

Elliptic Curve Public Key Cryptography

ENSF: ENERGY-EFFICIENT NEXT-HOP SELECTION METHOD USING FUZZY LOGIC IN PROBABILISTIC VOTING-BASED FILTERING SCHEME

Cryptographic Concepts

@IJMTER-2016, All rights Reserved ,2 Department of Computer Science, G.H. Raisoni College of Engineering Nagpur, India

Dynamic and Flexible Group Key Generation Based on User Behaviour Monitoring

WIRELESS sensor networks (WSN) have been deployed

SELECTING VOTES FOR ENERGY EFFICIENCY IN PROBABILISTIC VOTING-BASED FILTERING IN WIRELESS SENSOR NETWORKS USING FUZZY LOGIC

Public Key Cryptography and RSA

Other Topics in Cryptography. Truong Tuan Anh

PROTECTING SOURCE LOCATION PRIVACY AGAINST WORMHOLE ATTACK USING DAWN IN WIRELESS SENSOR NETWORKS

Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings

Robust EC-PAKA Protocol for Wireless Mobile Networks

Public-key Cryptography: Theory and Practice

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

SECURED KEY MANAGEMENT ALGORITHM FOR DATA TRANSMISSION IN MOBILE ADHOC NETWORKS

A Simple User Authentication Scheme for Grid Computing

Elliptic Curve Cryptosystem

Computer Security 3/23/18

CPSC 467: Cryptography and Computer Security

Enhanced ECC algorithm over Public Key Cryptography

A Simple User Authentication Scheme for Grid Computing

The Application of Elliptic Curves Cryptography in Embedded Systems

TO DESIGN ENERGY EFFICIENT PROTOCOL BY FINDING BEST NEIGHBOUR FOR ZIGBEE PROTOCOL

CSC 774 Advanced Network Security

A robust smart card-based anonymous user authentication protocol for wireless communications

Cryptography and Network Security Chapter 10. Fourth Edition by William Stallings

Insecure Provable Secure Network Coding

Abhijith Chandrashekar and Dushyant Maheshwary

LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS

10.1 Introduction 10.2 Asymmetric-Key Cryptography Asymmetric-Key Cryptography 10.3 RSA Cryptosystem

RSA and ECDSA. Geoff Huston APNIC. #apricot2017

Hybrid Security Using Encryption Algorithm in Wireless Adhoc Network

Notes on Polynomial-based Key Management for Secure Intra-Group and Inter-Group Communication

Spring 2010: CS419 Computer Security

DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS

Cryptography and Network Security

A Key-Management Scheme for Distributed Sensor Networks

Capacity Assurance in Hostile Networks

PUBLIC KEY CRYPTO. Anwitaman DATTA SCSE, NTU Singapore CX4024. CRYPTOGRAPHY & NETWORK SECURITY 2018, Anwitaman DATTA

Identifying Packet Loss In Wireless Sensor Network

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

Cryptographic Primitives and Protocols for MANETs. Jonathan Katz University of Maryland

MMVECC Encryption Algorithm for Redundancy Problem Solving and Authentication Verification

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

International Journal of Scientific Research and Reviews

Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13

An Efficient Key Management Scheme for Heterogeneous Sensor Networks

Signature Amortization Using Multiple Connected Chains

Pseudonym Based Security Architecture for Wireless Mesh Network

Key Escrow free Identity-based Cryptosystem

Enhancing Availability Using Identity Privacy Preserving Mechanism in Cloud Data Storage

Efficient password authenticated key agreement using bilinear pairings

Efficient identity-based GQ multisignatures

The Beta Cryptosystem

Attribute Based Encryption with Privacy Protection in Clouds

International Journal of Advance Research in Computer Science and Management Studies

Compromised nodes in wireless sensor network 1

KALASALINGAM UNIVERSITY

Chapter 7 Public Key Cryptography and Digital Signatures

Part VI. Public-key cryptography

Cryptography and Network Security Chapter 13. Fourth Edition by William Stallings. Lecture slides by Lawrie Brown

Transcription:

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network 1 Ms.Anisha Viswan, 2 Ms.T.Poongodi, 3 Ms.Ranjima P, 4 Ms.Minimol Mathew 1,3,4 PG Scholar, 2 Assistant Professor, 1,2,3,4 Computer Science and Engineering, PPG Institute of Technology,Coimbatore,641035,India Abstract The unauthorized and corrupted messages being forwarded in the wireless sensor networks (WSN) can be prevented by using the message authentication. For this many conventional methods have been developed, they are symmetric key and public key cryptosystem. But they have their own limitations of high computational overhead, communicational overhead and lack of scalability. To overcome these problems a polynomial based scheme was developed but they have the limitations with the threshold value ie, the number of messages transmitted should be less than the threshold value.in this paper,we propose a source anonymous message authentication scheme based on elliptic curve cryptography which enables intermediate authentication. By this scheme any node can transmit an unlimited number of messages without threshold problem and also provide message source privacy. Key words-authentication, Public key cryptography, Symmetric key cryptography, Source privacy I. INTRODUCTION Message authentication plays a key role in preventing unauthorized and corrupted messages from being forwarded in WSN to save the precious sensor energy. Message authentication scheme can be divided into two categories those are symmetric-key based approaches and public key based approaches. The symmetric-key based approach needs complex key management and having scalability problem and is not resilient to node compromise attacks as same key is shared between sender and receiver. By capturing a single node an intruder can easily compromise the key and it does not work in multicast networks. A secret polynomial based message authentication scheme was introduced to solve the scalability problem which is based on the information, security provided by sharing the threshold where threshold means degree of the polynomial. The intermediate nodes use the polynomial evaluation to verify the authenticity of the message. However, the number of messages transmitted is larger than the threshold, the polynomial can be easily discovered and the system is completely broken. In the public key based approach, each message has to be sent along with the digital signature of the message generated using the sender s private key. Each intermediate forwarder and final receiver can perform the authentication of the message using sender s public key. But it has the limitation of high computational overhead. The recent progress on elliptic curve cryptography (ECC) shows that the public key schemes can be more advantageous in terms of computational complexity, memory usage, and security resilience and it also having a simple and clean key management. In this paper, we propose a secure and efficient source anonymous message authentication (SAMA) scheme based on the optimal modified ElGamal signature (MES) scheme on elliptic curves. By this every intermediate nodes can authenticate the message so that all the unauthorized and corrupted messages can be detected and dropped to conserve the sensor power. And this scheme does not have any threshold problem; any node can transmit an unlimited number of messages. II. PROPOSED METHOD A. Goals Message authentication: Each message receiver should be able to verify whether a received message is sent by the node that is claimed. The adversaries cannot act as an innocent node. Message integrity: Each message receiver should be able to verify whether the message has been modified by the adversaries. Hop-by-hop message authentication: Every intermediate node along the routing path should be able to verify the authenticity and integrity of the message. Identity and location privacy: By analyzing message content, the adversaries cannot identify the message ID and location. Node compromise resilience: It should be resilient to node compromise attacks. Efficiency: The proposed scheme should be efficient in terms of both computational and communication overhead. B. Source Anonymous Message Authentication Scheme on Elliptic Curve For each message m to be released, the message sender generates a source anonymous message authenticator for the message m.this generation is depends on the MES scheme on the elliptic curves. Each ring member in the ring signature is required to compute a forgery signature for other members in the AS. The SAMA generation requires only three steps, that links all the non- JETIR1502039 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 392

senders and the message sender to the SAMA.SAMA can be verified through a single equation without individually verifying the signatures. C. Algorithms used 1. The SAMA consists of mainly two algorithms: Generate (m,q 1,Q 2,.,Q n): Given a message m and the public keys Q 1,Q 2,.,Q n of the AS (ambiguity set) S = f{a 1,A 2,,A n}, the actual message sender At,1 t n, produces an anonymous message S(m) using its own private key d t. Verify S(m): Given a message m and an anonymous message S(m), which includes the public keys of all members in the AS, a verifier can determine whether S(m) is generated by a member in the AS. 2. The Modified ElGamal Signature scheme consists of mainly three algorithms: Key generation algorithm: Let p be a large prime and g be a generator of Z * p. Both p and g are made public. For a random private key x ϵ Z p, the public key y is computed from y= g x mod p. Signature algorithm: One chooses a random k ϵ Z p-1, then computes the exponentiation r = g k mod p and solves s from s = rxh (m, r) + k mod (p-1), where h is a one-way hash function. The signature of message m is (r,s). Verification algorithm: The verifier checks the signature equation g s = ry rh (m, r) mod p: If it holds equality, then the verifier accepts the signature, otherwise reject it. D. Hop-by-hop authentication An unconditionally secure and efficient SAMA, the main idea is that for each message m to be released the message sender can generate a source anonymous message authenticator for the message m and it should be based on the MES scheme on elliptic curves. Each ring member in the ring signature is required to compute a forgery signature for other members in the AS. The entire SAMA generation requires only three steps that link all non-senders and the message sender to the SAMA. The SAMA can be verified through a single equation without individually verifying the signatures. E. Symmetric-key cryptosystem Each symmetric authentication key is shared by a group of sensor nodes so that the intruder can compromise the key by capturing a single sensor node. Then, these schemes are not resilient to node compromise attacks. One type of symmetric-key scheme needs synchronization among nodes. This also includes TESLA and its variants, can also provide message sender authentication. It requires initial time synchronization, but it is not easily applicable in large scale WSNs. They also introduce delay in message authentication, and it increases with the network scales up. A secret polynomial based message authentication scheme provides information theoretic security as similar to a threshold secret sharing ideas, where the threshold means degree of the polynomial. If the number of messages transmitted is below the threshold, the intermediate node can verify the authenticity of the message through polynomial evaluation. However, the number of messages transmitted is larger than the threshold, the polynomial can be easily discovered and the system is completely broken. F. Public-key cryptosystem The public-key based approach, each message is transmitted along with the digital signature of the message generated using the sender s private key. Each intermediate forwarder and final receiver can perform the authentication of the message using sender s public key. The recent progress on elliptic curve cryptography (ECC) shows that the public key schemes can be more advantageous in terms of computational complexity, memory usage, and security resilience and it also having a simple and clean key management. Public-key cryptosystem scheme has assumed that there is an SS whose responsibilities include public-key storage and distribution in the WSNs. Assume that the SS will never be compromised. After deployment, the sensor node may be captured and compromised by the attackers. Once compromised, all information stored in the sensor node will be accessible to the attackers. Further assume that the compromised node will not be able to create new public keys that can be accepted by the SS. Each public key will have a short identity for the efficiency and it is based on the scale of the WSNs. G. Source privacy The actual message source node will be hidden in the AS, so the appropriate selection of the AS plays a key role in message source privacy. It discuss the techniques that can prevent the adversaries from tracking the message source through the AS analysis in combination with local traffic analysis. The message source node selects an AS from the public key list in the SS as its choice before a message is transmitted. This set also contains sensor node and some other nodes. When an adversary receives a message, he can possibly find the direction or the real node of the previous hop. If the adversary is unable to monitor the traffic of the previous hop, then he is unable to distinguish whether the previous node is the actual source node or a forwarder node. A sufficient diversity is created in the selection of the AS so that it is infeasible for the adversary to find the message source based on the selection of the AS itself. H. Multi-key Generation ACK requires all acknowledgment packets to be digitally signed before they are sent out and verified until they are accepted. By this we understand the extra resources that are required with the introduction of digital signature in WSNs. To address this concern, both schemes have been implemented. The goal is to find the most optimal solution for using digital signature in WSNs. Asymmetric key cryptography overcomes the key management problem by using different encryption and decryption multiple key pairs. Having knowledge of multiple key, say the encryption key, is not sufficient enough to determine the other key - the decryption key. For this, the encryption key can be made public and the decryption key is held only by the party wishing to JETIR1502039 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 393

receive encrypted messages (hence the name public/private key cryptography). Anyone can not use the public key for others public keys and to encrypt a message, only for recipient can decrypt it. The mathematical relationship between the public/private key pair permits a general rule: any message encrypted with one key for one slot of the pair can be successfully decrypted only with that key's counterpart. The encryption using public key means, the slot by slot decryption can be done using the private key only. The converse is also true - to encrypt with the private key means you can decrypt only with the public key. Fig 2.1 Flow diagram III. PERFORMANCE EVALUATION For evaluating the performance of the proposed scheme, compare it with the some existing techniques using NS-2 simulator. The polynomial-based scheme is based on symmetric key and the proposed scheme is based on ECC. The key size for the symmetric key cryptosystem is l, while for the proposed ECC is 2l, which is much shorter than the traditional public-key cryptosystem. This progress helps the implementation of the authentication scheme using ECC. The ECC scheme is compared against polynomial based scheme and it provides positive results. The schemes should be comparing against delay, energy consumption, delivery-ratio and communication overhead.delay is the additional amount of time taken for the delivery of the packet than the normal. Packet delivery ratio is the ratio between the numbers of delivered data packet to the destination. Sending a payload of data over a communication network requires sending more than just the desired payload data, itself. This makes communication overhead in wireless sensor network. The proposed scheme is efficient in terms of delay, energy consumption, deliver ratio and the communication overhead than the polynomial scheme. JETIR1502039 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 394

Fig 3.1 Delay Fig 3.2 Energy consumption Fig 3.3 Delivery ratio JETIR1502039 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 395

IV. CONCLUSION Fig 3.4 Communication overhead The message authentication is used to prevent the unauthorized and corrupted messages being forwarded in the WSN.A novel and efficient SAMA based on ECC can be applied to any message to provide message content authenticity. It provides hopby-hop message authentication without the weakness of the built in threshold of the polynomial-based scheme. Our scheme not only has efficiency in authentication but also can provide extra source privacy. The proposed scheme is compared with the bivariate polynomial-based scheme through simulations using ns-2. Our proposed scheme is more efficient than the bivariate polynomialbased scheme in terms of delay, energy consumption, delivery ratio and communication overhead. REFERENCES [1] Jian Li, Jian Ren, Yun Li Senior Member, IEEE, & Jie Wu, Fellow, IEEE, Hop-by-Hop Message Authentication and Source Privacy in Wireless Sensor Networks, IEEE Transactions on Parallel and Distributed Systems, Vol. 25, No. 5, May 2014 [2] F. Ye, H. Lou, S. Lu, & L. Zhang, Statistical En-Route Filtering of Injected False Data in Sensor Networks, Proc. IEEE INFOCOM, Mar. 2004. [3] Perrig, R. Canetti, J. Tygar, & D. Song, Efficient Authentication and Signing of Multicast Streams over Lossy Channels, Proc. IEEE Symp. Security and Privacy May 2000. [4] C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, & M. Yung, Perfectly-Secure Key Distribution for Dynamic Conferences, Proc. Advances in Cryptology (Crypto 92), pp. 471-486, Apr. 1992. [5] L. Adleman, R.Rivest, &A.Shamir, A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Comm. ACM, vol. 21, no. 2, pp. 120-126, 1978. [6] T.A. ElGamal, A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, IEEE Trans. Information Theory, vol. IT-31, no. 4, pp. 469-472, July 1985. [7] S.Jajodia,P.Ning,S.Setia&, S. Zhu, An Interleaved Hop-By-Hop Authentication Scheme for Filtering False Data in Sensor Networks, Proc. IEEE Symp. Security and Privacy, 2004. [8] D. Pointcheval & J. Stern, Security Proofs for Signature Schemes, Proc. Advances in Cryptology (EUROCRYPT), pp. 387-398, 1996. [9] M. Waidner, Unconditional Sender and Recipient Untraceability in Spite of Active Attacks, Proc. Advances in Cryptology (EUROCRYPT), pp. 302-319, 1989. JETIR1502039 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 396