Journal Press India®

Effectively Secure Data Retrieving for Using Three Different Level Security

Vol 3 , Issue 2 , April - June 2015 | Pages: 49-53 | Research Paper  

https://doi.org/10.51976/ijari.321512

| | |


Author Details ( * ) denotes Corresponding author

1. * Sathiya Priya R., Department of Computer Science Engineering, Dhanalakshmi Srinivasan Engineering College, Perambalur, Tamil Nadu, India (sathyapriyacse89@gmail.com)
2. V. Gokulakrishnan, Department of Computer Science Engineering, Dhanalakshmi Srinivasan Engineering College, Perambalur, Tamil Nadu, India

The efficient message authentication is one of the most effective ways to thwart unauthorized and corrupted messages from being forwarded in wireless sensor networks. For this reason, many message authentication schemes have been developed, based on either symmetric key cryptosystems or parallel cryptosystems. Most of them, however, have the limitations of high complex and communication overhead in addition to lack of scalability and resilience to node compromise attacks. To solve these issues, a polynomial-based scheme was recently introduced. However, this scheme and its extensions all have the weakness of a built-in threshold determined by the degree of the polynomial based scheme: when the number of messages transmitted is larger than this threshold, the adversary can fully recover the polynomial. In this paper, we propose a scalable authentication scheme based on elliptic curve cryptography. While enabling intermediate nodes authentication, our proposed scheme allows any node to transmit an unlimited number of messages without suffering the threshold problem. In addition, our scheme can also provide message source privacy.

Keywords

Message Verification; Source Anonymity; Signature-Based Scheme;Multiple Authentication Code-Based Scheme; Wireless Sensor Networks


  1. M. Albrecht, C. Gentry, S. Halevi, J. Katz, Attacking Cryptographic Schemes Based on ‘Perturbation Polynomials, 2009, http://eprint.iacr.org/.

  2. C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, M. Yung, Perfectly-Secure Key Distribution for Dynamic Conferences, Advances in Cryptology (Crypto ’92), 1992, 471-486

  3. D. Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms, Comm. ACM, 24(2), 1981, 84-88

  4. D. Chaum, The Dinning Cryptographer Problem: Unconditional Sender and Recipient Untraceability, J. Cryptology, 1(1), 1988, 65-75

  5. T. A. ElGamal, A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, IEEE Trans. Information Theory, IT-31(4), 1985, 469-472

  6. L. Harn, Y. Xu, Design of Generalized ElGamal Type Digital Signature Schemes Based on Discrete Logarithm, Electronics Letters, 30(24), 2025-2026

  7. K. Nyberg, R. A. Rueppel, Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem, Advances in Cryptology (EUROCRYPT), 950, 1995, 182-193

  8. A. Perrig, R. Canetti, J. Tygar, D. Song, Efficient Authentication and Signing of Multicast Streams over Lossy Channels, IEEE Symp. Security and Privacy, 2000

  9. A. Pfitzmann, M. Hansen, Anonymity, Unlinkability, Unobservability, Pseudonymity, and Identity Management a Proposal for Terminology, http://dud.inf.tu dresden.de/literature/Anon_ Terminology_v0.31.pdf, 2008

  10. A. Pfitzmann, M. Waidner, Networks without User Observability—Design Options, Advances in Cryptology (EUROCRYPT), 219, 1985, 245-253

  11. D. Pointcheval, J. Stern, Security Proofs for Signature Schemes, Advances in Cryptology (EUROCRYPT), 387-398

  12. D. Pointcheval, J. Stern, Security Arguments for Digital Signatures and Blind Signatures, J. Cryptology, 13(3), 2000, 361- 396

  13. M. Reiter, A. Rubin, Crowds: Anonymity for Web Transaction, ACM Trans. Information and System Security, 1(1), 1998, 66-92

  14. R. Rivest, A. Shamir, L. Adleman, A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Comm. ACM, 21(2), 1978, 120-126

  15. R. Rivest, A. Shamir, Y. Tauman, How to Leak a Secret, Advances in Cryptology (ASIACRYPT), 2001

  16. M. Waidner, Unconditional Sender and Recipient Untraceability in Spite of Active Attacks, Advances in Cryptology (EUROCRYPT), 1989, 302-319

  17. H. Wang, S. Sheng, C. Tan, Q. Li, Comparing Symmetric-Key and Public-Key Based Security Schemes in Sensor Networks: A Case Study of User Access Control, Proc. IEEE 28th Int’l Conf. Distributed Computing Systems (ICDCS), 11-18

  18. F. Ye, H. Lou, S. Lu, L. Zhang, Statistical En-Route Filtering of Injected False Data in Sensor Networks, Proc. IEEE INFOCOM, 2004

  19. W. Zhang, N. Subramanian, G. Wang, Lightweight and Compromise-Resilient Message Authentication in Sensor Networks, IEEE INFOCOM, 2008

  20. S. Zhu, S. Setia, S. Jajodia, P. Ning, An Interleaved Hop-By-Hop Authentication Scheme for Filtering False Data in Sensor Networks, IEEE Symp. Security and Privacy, 2004

Abstract Views: 1
PDF Views: 101

Advanced Search

News/Events

Indira School of Bus...

Indira School of Mangement Studies PGDM, Pune Organizing Internatio...

Indira Institute of ...

Indira Institute of Management, Pune Organizing International Confe...

D. Y. Patil Internat...

D. Y. Patil International University, Akurdi-Pune Organizing Nation...

ISBM College of Engi...

ISBM College of Engineering, Pune Organizing International Conferen...

Periyar Maniammai In...

Department of Commerce Periyar Maniammai Institute of Science &...

Institute of Managem...

Vivekanand Education Society's Institute of Management Studies ...

Institute of Managem...

Deccan Education Society Institute of Management Development and Re...

S.B. Patil Institute...

Pimpri Chinchwad Education Trust's S.B. Patil Institute of Mana...

D. Y. Patil IMCAM, A...

D. Y. Patil Institute of Master of Computer Applications & Managem...

Vignana Jyothi Insti...

Vignana Jyothi Institute of Management International Conference on ...

By continuing to use this website, you consent to the use of cookies in accordance with our Cookie Policy.