A Review on Implementation of Message Authentication Scheme for Elliptic Curve Cryptography in Wireless Sensor Networks

Authors

  • Mangesh M. Ghonge  Department of Computer Science, Jagadambha College of Engineering & Technology, Yavatmal, Maharashtra, India
  • Minal S. Kale  Department of Computer Science, Jagadambha College of Engineering & Technology, Yavatmal, Maharashtra, India

Keywords:

Hop-by-hop authentication, symmetric-key cryptosystem, public-key cryptosystem, source privacy, simulation, wireless sensor networks (WSNs), distributed algorithm, decentralized control

Abstract

Message authentication is one of the most effective ways to thwart unauthorized and corrupted messages from being forwarded in wireless sensor networks (WSNs). For this reason, many message authentication schemes have been developed, based on either symmetric-key cryptosystems or public-key cryptosystems. Most of them, however, have the limitations of high computational and communication overhead in addition to lack of scalability and resilience to node compromise attacks. To address these issues, a polynomial-based scheme was recently introduced. However, this scheme and its extensions all have the weakness of a built-in threshold determined by the degree of the polynomial: when the number of messages transmitted is larger than this threshold, the adversary can fully recover the polynomial. In this paper, we propose a scalable authentication scheme based on elliptic curve cryptography (ECC). While enabling intermediate nodes authentication, our proposed scheme allows any node to transmit an unlimited number of messages without suffering the threshold problem. In addition, our scheme can also provide message source privacy.

References

  1. C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, “Perfectly-secure key distribution for dynamic conferences,” in Advances in Cryptology - Crypto’92, Lecture Notes in Computer Science Volume 740, pp. 471–486, 1992.
  2. W. Zhang, N. Subramanian, and G. Wang, “Lightweight and compromise resilient message authentication in sensor networks,” in IEEE INFOCOM, (Phoenix, AZ.), April 15-17 2008.
  3. M. Albrecht, C. Gentry, S. Halevi, and J. Katz, “Attacking cryptographic schemes based on ”perturbation polynomials”.” Cryptology ePrint Archive, Report 2009/098, 2009. http://eprint.iacr.org/.
  4. D. Point cheval and J. Stern, “Security proofs for signature schemes,” in Advances in Cryptology - EUROCRYPT, Lecture Notes in Computer Science Volume 1070, pp. 387–398, 1996.
  5. L. Harn and Y. Xu, “Design of generalized ElGamal type digital signature schemes based on discret logarithm,” Electronics Letters, vol. 30, no. 24, pp. 2025–2026, 1994.
  6. K. Nyberg and R. A. Rueppel, “Message recovery for signature schemes based on the discrete logarithm problem,” in Advances in Cryptology - EUROCRYPT, Lecture Notes in Computer Science Volume 950, pp. 182– 193, 1995.
  7. H. Wang, S. Sheng, C. Tan, and Q. Li, “Comparing symmetric-key and public-key based security schemes in sensor networks: A case study of user access control,” in IEEE ICDCS, (Beijing, China), pp. 11–18, 2008.
  8. D. Chaum, “Untraceable electronic mail, return addresses, and digital pseudonyms,” Communications of the ACM, vol. 24, pp. 84–88, February 1981.
  9. R. Rivest, A. Shamir, and Y. Tauman, “How to leak a secret,” in Advances in Cryptology–ASIACRYPT, Lecture Notes in Computer Science, vol 2248/2001, Springer Berlin / Heidelberg, 2001.

Downloads

Published

2017-12-31

Issue

Section

Research Articles

How to Cite

[1]
Mangesh M. Ghonge, Minal S. Kale, " A Review on Implementation of Message Authentication Scheme for Elliptic Curve Cryptography in Wireless Sensor Networks, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 2, Issue 2, pp.322-326, March-April-2016.