A Light-weight Symmetric Encryption Algorithm Based on Feistel Cryptosystem Structure

Full Text (PDF, 345KB), PP.16-23

Views: 0 Downloads: 0

Author(s)

Jingli Zheng 1,* Zhengbing Hu 2 Chuiwei Lu 3

1. Huazhong University of Science and Technology, Wuhan, China

2. Central China Normal University, Wuhan, China

3. Computer School, Hubei Polytechnic University, Huangshi, China

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2015.01.03

Received: 12 May 2014 / Revised: 16 Sep. 2014 / Accepted: 1 Oct. 2014 / Published: 8 Dec. 2014

Index Terms

Wireless Sensor Network, Symmetry Encryption algorithm, Light weight, Feistel Structure

Abstract

WSNs is usually deployed in opening wireless environment, its data is easy to be intercepted by attackers. It is necessary to adopt some encryption measurements to protect data of WSNs. But the battery capacity, CPU performance and RAM capacity of WSNs sensors are all limited, the complex encryption algorithm is not fitted for them. The paper proposed a light-level symmetrical encryption algorithm: LWSEA, which adopt minor encryption rounds, shorter data packet and simplified scrambling function. So the calculation cost of LWSEA is very low. We also adopt longer-bit Key and circular interpolation method to produce Child-Key, which raised the security of LWSEA. The experiments demonstrate that the LWSEA possess better “avalanche effect” and data confusion degree, furthermore, its calculation speed is far faster than DES, but its resource cost is very low. Those excellent performances make LWSEA is much suited for resource-restrained WSNs.

Cite This Paper

Jingli Zheng, Zhengbing Hu, Chuiwei Lu, "A Light-weight Symmetric Encryption Algorithm Based on Feistel Cryptosystem Structure", International Journal of Computer Network and Information Security(IJCNIS), vol.7, no.1, pp.16-23, 2015. DOI:10.5815/ijcnis.2015.01.04

Reference

[1]I. Akyildiz, W. Su, Y. Sankarasubramaniam. “A Survey on Sensor Networks”. IEEE Communication Magazine, 2002, 40(8), pp: 102–114.
[2]E. H. Callaway. “Wireless Sensor Networks-architectures and Protocols” [M]. Aerbach Publishers, 2004, PP: 1–17.
[3]S.Kumar, D.Shepherd. Sensit. “Sensor Information Technology for the War fighter”. Proc of Int. Conf. on Information Fusion. 2001, pp: 3–9.
[4]Darpa Sensit Program. http://dtsn.darpa.mil/ixo/sensit.asp.
[5]Mainwaring, J. Polastre, R. Szewczyk, et al. Wireless Sensor Networks for Habitat Monitoring. Proc of WWSNA. Atlanta, USA, 2002, PP: 88–97.
[6]G. Tolle, J. Polastre, R. Szewczyk. “A Macro scope in the Red woods”. Proc of the 3rd International Conference of Embedded Network Sensor Systems. San Diego, USA, 2005, pp: 51–63.
[7]T. Gao, D. Greenspan, M. Welsh. “Vital Signs Monitoring and Patient Tracking Over a Wireless Network”. Proc of the 27th IEEE EMBS Annual Conference. Shanghai, China, 2005, pp: 102–105.
[8]S. N. Pakzad, S. Kim, G. L. Fenves. “Multi-purpose Wireless Accelerometers for Civil Infrastructure Monitoring”. Proc of the 5th international Workshop on Structural Health Monitoring. Palo Alto, USA, 2005, pp:125–132.
[9]9 N. Xu, S. Rangwala, K. K. Chintalapudi. “A Wireless Sensor Network for Structural Monitoring”. Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems. Baltimore, USA, 2004, pp: 13–24.
[10]Yan Z, Kitsos P. “Security in RFID and d Sensor Network” .CRC Press, May 2009.
[11]Giacomo D, Meulenaer F. “On the Energy Cost of Communication and d Cryptography in Wireless Sensor Networks”. Proc of ICWMCNC, 2008. PP: 580-585.
[12]Alzaid Hani, Foo Ernest. “Secure data aggregation in wireless sensor network: a survey”. In Proceedings of AISC, 2008. pp: 93–105.
[13]Tahir Naeem, Kok-Keong Loo. “Common Security Issues and Challenges in Wireless Sensor Networks and IEEE 802.11 Wireless Mesh Networks”, Digital Content Technology and its Applications, Vol. 3, No. 1, pp. 88 - 93, 2009.
[14]Alzaid Hani, Foo Ernest and Nieto Juan Gonzalez. “Secure data aggregation in wireless sensornetwork: a survey”. In Proceedings of AISC, 2008, pp: 93–105.
[15]Vivaksha Jariwala, Devesh Jinwala. “Evaluating Homomorphic Encryption Algorithms for Privacy in Wireless Sensor Networks”. Journal of Advancements in Computing Technology. Vol.3, No.6, July 2011.
[16]Tong Xiao-Jun, Zuo Ke, Wang Zhu. “The novel block encryption scheme based on hybrid chaotic maps for the wireless sensor networks”. Acta Physica Sinica. Vol.61, No.3, 2012.
[17]Zhao Yong-an, Wang Fu-bao. “Encryption scheme supporting secure in-network processing for WSNs”. Application Research of Computers. Vol.24, No.8, 2007.
[18]Du Da-hai, Liu Jian-wei. “A Light Weight Key Management Scheme for WSNs”, Journal of sensors and actuators. Vol.20, No.12. 2007.
[19]Zhang Ruiqing, Yang Wenqiang, Zhang Juncai. “Research on the Application of Security Algorithms in Wireless Sensor Networks”. Computer engineering & Science. Vol.33, No.1, 2011.
[20]Claude castelluccia, Inria, Aldar C-F.Chan. “Efficient and Provably Secure Aggregation of Encrypted Data in Wireless Sensor Networks”. ACM Transactions on Sensor Networks, Vol. 5, No. 3, May 2009.
[21]Domingo-Ferrer, Joseph. “A provably secure additive and multiplicative privacy homomorphism”, In Proceedings of the 5th International Conference on Information Security, London, UK, Springer Verlag, 2002.
[22]Claude Castelluccia, Einar Mykletun, “Effcient aggregation of encrypted data in wireless sensor networks”, In Proceedings of the MOBIQUITOUS, IEEE Computer Society, 2005.
[23]Steffen Peter, Peter Langendoerfer, “On Concealed Data Aggregation for Wireless Sensor Networks”, In Proceedings of CCNC, 2007.
[24]Pascal Paillier, “Public-Key Cryptosystems Based on Composite Degree Residuosity Classes”, In Proceedings of EUROCRYPT, Springer Verlag, pp. 223-238, 1999.
[25]Levent Ertaul, Johan H. Yang, “Implementation of Domingo Ferrer’s a New Privacy Homomorphism (DF a New PH) in Securing Wireless Sensor Networks (WSN)”, In Proceedings of the SAM, 2008, pp: 498-504.