Open Access Open Access  Restricted Access Subscription or Fee Access

Source Privacy using SAMA Architecture in Wireless Sensor Networks

K. G. Vishnu, Chinchu Jacob

Abstract


Message authentication is among the most reliable solutions to curb unauthorized along with corrupted communications from currently being sent within wireless sensor networks (WSNs). In this particular paper, we propose a scalable authentication structure dependant on elliptic curve cryptography in order to transfer a good unrestricted volume of communications with no suffering the actual threshold issue. Moreover, each of our structure also can produce information source privacy. Our recommended structure is usually extremely effective versus polynomial-based technique with regard to computational along with connection cost within identical security amounts whilst giving information source privacy


Keywords


Source Privacy, Message Encryption, Elliptic Curve, Embedding Plain Text

Full Text:

PDF

References


F. Ye, H. Lou, S. Lu, and L. Zhang, “Statistical En-Route Filtering of Injected False Data in Sensor Networks,” Proc. IEEE INFOCOM, Mar. 2004.

B. Karp and H. Kung. GPSR: A Geographic Hash Table for Data-Centric Storage. In Proc. of ACM International Workshop on Wireless Sensor Networks and Applications, Sept. 2000.

S. Zhu, S. Setia, S. Jajodia, and P. Ning, “An Interleaved Hop-By- Hop Authentication Scheme for Filtering False Data in Sensor Networks,” Proc. IEEE Symp. Security and Privacy, 2004.

C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, “Perfectly-Secure Key Distribution for Dynamic Conferences,” Proc. Advances in Cryptology (Crypto ’92), pp. 471-486, Apr. 1992.

M. Albrecht, C. Gentry, S. Halevi, and J. Katz, “Attacking Cryptographic Schemes Based on ‘Perturbation Polynomials’,” Report 2009/098, http://eprint.iacr.org/, 2009.

T.A. ElGamal, “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” IEEE Trans. Information Theory, vol. IT-31, no. 4, pp. 469-472, July 1985.

M. Waidner, “Unconditional Sender and Recipient Untraceability in Spite of Active Attacks,” Proc. Advances in Cryptology (EUROCRYPT), pp. 302-319, 1989.

D. Pointcheval and J. Stern, “Security Arguments for Digital Signatures and Blind Signatures,” J. Cryptology, vol. 13, no. 3, pp. 361- 396, 2000.

L. Harn and Y. Xu, “Design of Generalized ElGamal Type Digital Signature Schemes Based on Discrete Logarithm,” Electronics Letters, vol. 30, no. 24, pp. 2025-2026, 1994.

R. Rivest, A. Shamir, and Y. Tauman, “How to Leak a Secret,” Proc. Advances in Cryptology (ASIACRYPT), 2001.

N. Koblitz “Elliptic Curves Cryptosystems”, Mathematics of Computation Vol. 48, n. 177, pp. 203-209. 1987.

V. S. Miller “Uses of Elliptic Curves in Cryptography”, Advances in Cryptology, CRYPTO’85 Proceedings, Lecture Notes in Computer Since 218, pp. 417-426, 1986

J. Borst. “Public Key Cryptosystems using Elliptic Curves”. Master Thesis, Technische Universiteit Eindhoven, Faculteit Wiskunde en Informatica, 1997.

N. Koblitz, A Course in Number Theory and Cryptography, Springer-Verlag, New York, 1988.

K. Nyberg, R. Rueppel, “Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem”, Advances in Cryptology –Crypto’92, LNCS 740, Springer-Verlag, 1994, pp. 182-193.

N. Demytko, “A New Elliptic Curve Based Analogue of RSA”, Advances in Cryptology-Eurocrypt ’93, LNCS 765, Springer-Verlag, 1993, pp. 40-49.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.