CFP last date
01 April 2024
Reseach Article

Evolution of Cryptographic Algorithm for Resource Constrained Wireless Networks: An Investigation Approach

by Tejashwini N., D. R. Shashi Kumar, K. Satyanarayana Reddy
Communications on Applied Electronics
Foundation of Computer Science (FCS), NY, USA
Volume 7 - Number 14
Year of Publication: 2018
Authors: Tejashwini N., D. R. Shashi Kumar, K. Satyanarayana Reddy
10.5120/cae2018652755

Tejashwini N., D. R. Shashi Kumar, K. Satyanarayana Reddy . Evolution of Cryptographic Algorithm for Resource Constrained Wireless Networks: An Investigation Approach. Communications on Applied Electronics. 7, 14 ( Mar 2018), 1-8. DOI=10.5120/cae2018652755

@article{ 10.5120/cae2018652755,
author = { Tejashwini N., D. R. Shashi Kumar, K. Satyanarayana Reddy },
title = { Evolution of Cryptographic Algorithm for Resource Constrained Wireless Networks: An Investigation Approach },
journal = { Communications on Applied Electronics },
issue_date = { Mar 2018 },
volume = { 7 },
number = { 14 },
month = { Mar },
year = { 2018 },
issn = { 2394-4714 },
pages = { 1-8 },
numpages = {9},
url = { https://www.caeaccess.org/archives/volume7/number14/803-2018652755/ },
doi = { 10.5120/cae2018652755 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-09-04T20:01:59.718035+05:30
%A Tejashwini N.
%A D. R. Shashi Kumar
%A K. Satyanarayana Reddy
%T Evolution of Cryptographic Algorithm for Resource Constrained Wireless Networks: An Investigation Approach
%J Communications on Applied Electronics
%@ 2394-4714
%V 7
%N 14
%P 1-8
%D 2018
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In the era of the internet of things, provisioning suitable security models for small and resource constrained nodes as well in-network requires consideration of synchronization among heterogeneous operating conditions. This paper provides an investigational study of traditional approaches adopted for resource constrained wireless networks especially Wireless Sensor Network (WSN). The inferring of basic assumptions to propose customized algorithms is discussed to provide an insight into the development of suitable cryptographic and security approaches for future generation WSN that will be a sub-system of Internet-of-Things (IoT). The methodology adopted for investigation includes consideration of recent state of art work published in archival journals including IEEE, Springer, Elsevier, and special edition journals. Initially, approximately 400 plus journals are referred and later articles from various sources since 2015 is considered for an intrinsic explanation of algorithmic consideration, its pros, and cons with a citation to show the potential of its evolution. The outcomes of the paper as statistics, concept, and classification are useful for security specialist researchers and academicians.

References
  1. T. Vladimirova, C. P. Bridges, J. R. Paul, S. A. Malik and M. N. Sweeting, "Space-based wireless sensor networks: Design issues," 2010 IEEE Aerospace Conference, Big Sky, MT, 2010, pp. 1-14
  2. A. B. Noel, A. Abdaoui, T. Elfouly, M. H. Ahmed, A. Badawy and M. S. Shehata, "Structural Health Monitoring Using Wireless Sensor Networks: A Comprehensive Survey," in IEEE Communications Surveys & Tutorials, vol. 19, no. 3, pp. 1403-1423, third quarter 2017.
  3. C. Ioannou, V. Vassiliou, and C. Sergiou, "An Intrusion Detection System for Wireless Sensor Networks," 2017 24th International Conference on Telecommunications (ICT), Limassol, 2017, pp. 1-5.
  4. F. Walid and T. Ezzedine, "Design of a climate monitoring system based on the sensor network," 2017 13th International Wireless Communications and Mobile Computing Conference (IWCMC), Valencia, 2017, pp. 1791-1796
  5. T. Cao-Hoang and C. N. Duy, "Environment monitoring system for agricultural application based on the wireless sensor network," 2017 Seventh International Conference on Information Science and Technology (ICIST), Da Nang, 2017, pp. 99-102
  6. B. Stojkoska and D. Davcev, "Web Interface for Habitat Monitoring Using Wireless Sensor Network," 2009 Fifth International Conference on Wireless and Mobile Communications, Cannes, La Bocca, 2009, pp. 157-162.
  7. H. Elayan, R. M. Shubair, and A. Kiourti, "Wireless sensors for medical applications: Current status and future challenges," 2017 11th European Conference on Antennas and Propagation (EUCAP), Paris, 2017, pp. 2478-2482.
  8. T. Farnham, "Proactive wireless sensor network for industrial IoT," 2017 IEEE International Conference on Communications (ICC), Paris, 2017, pp. 1-6.
  9. H. Wu and M. Shahidehpour, "Applications of wireless sensor networks for area coverage in microgrids," 2017 IEEE Manchester PowerTech, Manchester, 2017, pp. 1-1
  10. M. Grabia, T. Markowski, J. Mruczkiewicz and K. Plec, "Design of a DASH7 low power wireless sensor network for Industry 4.0 applications," 2017 IEEE International Conference on RFID Technology & Application (RFID-TA), Warsaw, 2017, pp. 254-259
  11. Saha S., Bhattacharyya D., Kim T. (2010) OSI Layer Wise Security Analysis of Wireless Sensor Network. In: Kim T., Pal S.K., Grosky W.I., Pissinou N., Shih T.K., Ślęzak D. (eds) Signal Processing and Multimedia. Communications in Computer and Information Science, vol 123. Springer, Berlin, Heidelberg
  12. K. Sohrabi, J. Gao, V. Ailawadhi, and G. J. Pottie, Protocols for Self- Organization of a Wireless Sensor Network, In IEEE Pers. Commun,7(5), 16–27, 2000.
  13. M. Tiloca, D. De Guglielmo, G. Dini and G. Anastasi, "SAD-SJ: A self-adaptive decentralized solution against Selective Jamming attack in Wireless Sensor Networks," 2013 IEEE 18th Conference on Emerging Technologies & Factory Automation (ETFA), Cagliari, 2013, pp. 1-8
  14. M. M. Hossain, M. Fotouhi, and R. Hasan, Towards an Analysis of Security Issues, Challenges, and Open Problems in the Internet of Things, 2015 IEEE World Congress on Services, 21-28, 2015
  15. K. Xing, F. Liu, X. Cheng and D. H. C. Du, "Real-Time Detection of Clone Attacks in Wireless Sensor Networks," 2008 the 28th International Conference on Distributed Computing Systems, Beijing, 2008, pp. 3-10
  16. T. Bonaci, L. Bushnell, and R. Poovendran, "Node capture attacks in wireless sensor networks: A system theoretic approach," 49th IEEE Conference on Decision and Control (CDC), Atlanta, GA, 2010, pp. 6765-6772
  17. R. Di Pietro and S. Guarino, "Confidentiality and availability issues in Mobile Unattended Wireless Sensor Networks," 2013 IEEE 14th International Symposium on "A World of Wireless, Mobile, and Multimedia Networks" (WoWMoM), Madrid, 2013, pp. 1-6
  18. K. Hameed et al., "A Zero Watermarking Scheme for Data Integrity in Wireless Sensor Networks," 2016 19th International Conference on Network-Based Information Systems (NBiS), Ostrava, 2016, pp. 119-126
  19. A. Taherkordi, M. A. Taleghan, and M. Sharifi, "Achieving availability and reliability in wireless sensor networks applications," First International Conference on Availability, Reliability, and Security (ARES'06), 2006, pp. 7
  20. I. Tomić and J. A. McCann, "A Survey of Potential Security Issues in Existing Wireless Sensor Network Protocols," in IEEE Internet of Things Journal, vol. 4, no. 6, pp. 1910-1923, Dec. 2017
  21. S. Wu, B. Liu, X. Bai, and Y. Hou, "Eavesdropping-Based Gossip Algorithms for Distributed Consensus in Wireless Sensor Networks," in IEEE Signal Processing Letters, vol. 22, no. 9, pp. 1388-1391, Sept. 2015
  22. A. Proaño, L. Lazos, and M. Krunz, "Traffic Decorrelation Techniques for Countering a Global Eavesdropper in WSNs," in IEEE Transactions on Mobile Computing, vol. 16, no. 3, pp. 857-871, March 1 201
  23. M. Tiloca, D. De Guglielmo, G. Dini, G. Anastasi and S. K. Das, "JAMMY: A Distributed and Dynamic Solution to Selective Jamming Attack in TDMA WSNs," in IEEE Transactions on Dependable and Secure Computing, vol. 14, no. 4, pp. 392-405, July-Aug. 1 2017
  24. J. Heo, J. J. Kim, S. Bahk and J. Paek, "Dodge-Jam: Anti-Jamming Technique for Low-Power and Lossy Wireless Networks," 2017 14th Annual IEEE International Conference on Sensing, Communication, and Networking (SECON), San Diego, CA, 2017, pp. 1-9.
  25. A. A. Bodkhe and A. R. Raut, "Identifying Jammers in Wireless Sensor Network with an Approach to Defend Reactive Jammer," 2014 Fourth International Conference on Communication Systems and Network Technologies, Bhopal, 2014, pp. 89-92.
  26. H. Nunoo-Mensah, K. O. Boateng, and J. D. Gadze, "Tamper-aware authentication framework for wireless sensor networks," in IET Wireless Sensor Systems, vol. 7, no. 3, pp. 73-81, 6 2017
  27. F. R. Salmasi, "A Self-Healing Induction Motor Drive With Model Free Sensor Tampering and Sensor Fault Detection, Isolation, and Compensation," in IEEE Transactions on Industrial Electronics, vol. 64, no. 8, pp. 6105-6115, Aug. 2017.
  28. G. y. Duan, "A Study and Design of Multi-node Tamper-Resistant Web System Based on Ring Structure," 2010 International Conference on Parallel and Distributed Computing, Applications and Technologies, Wuhan, 2010, pp. 416-419.
  29. S. D. Babar, N. R. Prasad and R. Prasad, "Countermeasure for intelligent cluster-head jamming attack in wireless sensor network," 2013 International Conference on Privacy and Security in Mobile Systems (PRISMS), Atlantic City, NJ, 2013, pp. 1-8
  30. I. Dbibih, I. Iala, D. Aboutajdine and O. Zytoune, "Collision avoidance and service differentiation at the MAC layer of WSN designed for multi-purpose applications," 2016 2nd International Conference on Cloud Computing Technologies and Applications (CloudTech), Marrakech, 2016, pp. 277-282.
  31. D. Ismail, M. Rahman, A. Saifullah and S. Madria, "RnR: Reverse & Replace Decoding for Collision Recovery in Wireless Sensor Networks," 2017 14th Annual IEEE International Conference on Sensing, Communication, and Networking (SECON), San Diego, CA, 2017, pp. 1-9.
  32. I. Almomani, B. Al-Kasasbeh, and M. Al-Akhras, "WSN-DS: A Dataset for Intrusion Detection Systems in Wireless Sensor Networks," Hindawi Publishing Corporation, Journal of Sensors,2016
  33. Danyang Qin, Shuang Jia, Songxiang Yang, Erfu Wang, and Qun Ding, “A Lightweight Authentication and Key Management Scheme for Wireless Sensor Networks," Hindawi-Journal of Sensors, 2016
  34. Yuanyuan Zhang and Marine Minier1, “Selective Forwarding Attacks against Data and ACK Flows in Network Coding and Countermeasures," Hindawi- Journal of Computer Networks and Communications, 2012
  35. G. Han, X. Li, J. Jiang, L. Shu and J. Lloret, "Intrusion Detection Algorithm Based on Neighbor Information Against Sinkhole Attack in Wireless Sensor Networks," in The Computer Journal, vol. 58, no. 6, pp. 1280-1292, June 2015.
  36. W. Dong and X. Liu, "Robust and Secure Time-Synchronization Against Sybil Attacks for Sensor Networks," in IEEE Transactions on Industrial Informatics, vol. 11, no. 6, pp. 1482-1491, Dec. 2015.
  37. Chang Zhou and Ze Wang, "A Two Dimension detection to node replication attacks in mobile sensor networks," 2016 10th IEEE International Conference on Anti-counterfeiting, Security, and Identification (ASID), Xiamen, 2016, pp. 63-69
  38. Rupinder Singh, Jatinder Singh, and Ravinder Singh,“WRHT: A Hybrid Technique for Detection of Wormhole Attack in Wireless Sensor Networks," Mobile Information Systems, 2016
  39. Eirini Karapistoli and Anastasios A Economides, "ADLU: novel anomaly detection and location-attribution algorithm for UWB wireless sensor networks," EURASIP Journal on Information Security, Vol.3, 2014
  40. R. Yan, T. Xu and M. Potkonjak, "Data integrity attacks and defenses for Intel lab sensor network," 2015 IEEE 2nd World Forum on Internet of Things (WF-IoT), Milan, 2015, pp. 721-726.
  41. S. M. Nam and T. H. Cho, "Improvement of energy consumption and detection power for PVFS in wireless sensor networks," 2014 Seventh International Conference on Mobile Computing and Ubiquitous Networking (ICMU), Singapore, 2014, pp. 129-134.
  42. Hui Song, Sencun Zhu and Guohong Cao, "Attack-resilient time synchronization for wireless sensor networks," IEEE International Conference on Mobile Adhoc and Sensor Systems Conference, 2005., Washington, DC, 2005, pp. 8 pp.-772.
  43. P. C. Geethu and A. R. Mohammed, "Defense mechanism against selective forwarding attack in wireless sensor networks," 2013 Fourth International Conference on Computing, Communications and Networking Technologies (ICCCNT), Tiruchengode, 2013, pp. 1-4.
  44. D. Buch and D. Jinwala, "Detection of Wormhole Attacks in Wireless Sensor Network," 3rd International Conference on Advances in Recent Technologies in Communication and Computing (ARTCom 2011), Bangalore, 2011, pp. 7-14.
  45. X. Chen, K. Makki, K. Yen and N. Pissinou, "Sensor network security: a survey," in IEEE Communications Surveys & Tutorials, vol. 11, no. 2, pp. 52-73, Second Quarter 2009.
  46. P. Ganesan, R. Venugopalan, P. Peddabachagari, A. Dean, F. Mueller, and M. Sichitiu, “Analyzing and modeling encryption overhead for sensor network nodes,” in Proc. 2nd ACM International Conf. Wireless Sensor Networks Applications, 2003, pp. 151–159.
  47. A. Perrig, R. Szewczyk, J. D. Tygar, V. Wen, and D. E. Culler, “SPINS: Security protocols for sensor networks,” Springer Netherlands Wireless Networks, vol. 8, pp. 521–534, 2002.
  48. X. Huang, B. Chen, A. Markham, Q. Wang, Z. Yan and A. W. Roscoe, "Human interactive secure key and identity exchange protocols in body sensor networks," in IET Information Security, vol. 7, no. 1, pp. 30-38, March 2013
  49. S. Sung and J. Ryou, "ID-based sensor node authentication for multi-layer sensor networks," in Journal of Communications and Networks, vol. 16, no. 4, pp. 363-370, Aug. 2014.
  50. F. Liu, X. Cheng, L. Ma and K. Xing, "SBK: A Self-Configuring Framework for Bootstrapping Keys in Sensor Networks," in IEEE Transactions on Mobile Computing, vol. 7, no. 7, pp. 858-868, July 2008
  51. K. Ren, W. Lou, B. Zhu and S. Jajodia, "Secure and Efficient Multicast in Wireless Sensor Networks Allowing Ad hoc Group Formation," in IEEE Transactions on Vehicular Technology, vol. 58, no. 4, pp. 2018-2029, May 2009
  52. K. Ren, S. Yu, W. Lou, and Y. Zhang, "Multi-User Broadcast Authentication in Wireless Sensor Networks," in IEEE Transactions on Vehicular Technology, vol. 58, no. 8, pp. 4554-4564, Oct. 2009
  53. A. Rasheed and R. N. Mahapatra, "The Three-Tier Security Scheme in Wireless Sensor Networks with Mobile Sinks," in IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 5, pp. 958-965, May 2012.
  54. L. Harn and C. F. Hsu, "Predistribution Scheme for Establishing Group Keys in Wireless Sensor Networks," in IEEE Sensors Journal, vol. 15, no. 9, pp. 5103-5108, Sept. 2015
  55. X. Zhao, J. Zhu, X. Liang, S. Jiang and Q. Chen, "Lightweight and integrity-protecting oriented data aggregation scheme for wireless sensor networks," in IET Information Security, vol. 11, no. 2, pp. 82-88, 3 2017.
  56. J. Qi, X. Hu, Y. Ma and Y. Sun, "A Hybrid Security and Compressive Sensing-Based Sensor Data Gathering Scheme," in IEEE Access, vol. 3, pp. 718-724, 2015.
  57. K. A. Shim, "A Survey of Public-Key Cryptographic Primitives in Wireless Sensor Networks," in IEEE Communications Surveys & Tutorials, vol. 18, no. 1, pp. 577-601, First quarter 2016.
Index Terms

Computer Science
Information Sciences

Keywords

Wireless Network Internet-of-Things Cryptography Security Algorithm