Thursday, June 28, 2018

Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers

Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Chang N. Zhang, Qian Yu and Xiao Wei Liu
Dept of Computer Science, University of Regina, Regina, SK, S4S 0A2, Canada

ABSTRACT

To enhance the security and reliability of the widely-used stream ciphers, a 2-D and a 3-D mesh-knight Algorithm Based Fault Tolerant (ABFT) schemes for stream ciphers are developed which can be universally applied to RC4 and other stream ciphers. Based on the ready-made arithmetic unit in stream ciphers, the proposed 2-D ABFT scheme is able to detect and correct any simple error, and the 3-D meshknight ABFT scheme is capable of detecting and correcting up to three errors in an n2 -data matrix with liner computation and bandwidth overhead. The proposed schemes provide one-to-one mapping between data index and check sum group so that error can be located and recovered by easier logic and simple operations.

KEYWORDS

Crypto Stream Ciphers, RC4, Fault Tolerant, Error Detection 

Wednesday, June 27, 2018

CROSS-LAYER RESOURCE ALLOCATION SCHEME UNDER HETEROGENEOUS CONSTRAINTS FOR NEXT GENERATION HIGH RATE WPAN

CROSS-LAYER RESOURCE ALLOCATION SCHEME UNDER HETEROGENEOUS CONSTRAINTS FOR NEXT GENERATION HIGH RATE WPAN
Ayman Khalil, Matthieu Crussière and Jean-François Hélard
Institute of Electronics and Telecommunications of Rennes (IETR),  Rennes, France 

ABSTRACT

In the next generation wireless networks, the growing demand for new wireless applications is accompanied with high expectations for better quality of service (QoS) fulfillment especially for multimedia applications. Furthermore, the coexistence of future unlicensed users with existing licensed users is becoming a challenging task in the next generation communication systems to overcome the underutilization of the spectrum. A QoS and interference aware resource allocation is thus of special interest in order to respond to the heterogeneous constraints of the next generation networks. In this work, we address the issue of resource allocation under heterogeneous constraints for unlicensed multiband ultra-wideband (UWB) systems in the context of Future Home Networks, i.e. the wireless personal area network (WPAN). The problem is first studied analytically using a heterogeneous constrained optimization problem formulation. After studying the characteristics of the optimal solution, we propose a low-complexity suboptimal algorithm based on a cross-layer approach that combines information provided by the PHY and MAC layers. While the PHY layer is responsible for providing the channel quality of the unlicensed UWB users as well as their interference power that they cause on licensed users, the MAC layer is responsible for classifying the unlicensed users using a two-class based approach that guarantees for multimedia services a high-priority level compared to other services. Combined in an efficient and simple way, the PHY and MAC information present the key elements of the aimed resource allocation. Simulation results demonstrate that the proposed scheme provides a good tradeoff between the QoS satisfaction of the unlicensed applications with hard QoS requirements and the limitation of the interference affecting the licensed users.

KEYWORDS

Interference limitation, MB-OFDM, QoS, service differentiation. 


Tuesday, June 26, 2018

A Novel Web-based Approach for Balancing Usability and Security Requirements of Text Passwords

A Novel Web-based Approach for Balancing Usability and Security Requirements of Text Passwords
Dhananjay Kulkarni
Department of Computer Science, Boston University Metropolitan College, Boston USA

ABSTRACT

Many Internet applications, for example e-commerce or email services require that users create a username and password which serves as an authentication mechanism. Though text passwords have been around for a while, not much has been done in helping naive Internet users in creating strong passwords. Generally users prefer easy-to-remember passwords, but service provides prefer that users use a strong, difficult-to-guess password policy to protect their own resources. In this work we have explored how appropriate feedback on password strength can be useful in choosing a strong password. We first discuss the results of a security vs. usability study that we did, which shows the current trends in choosing passwords, and how a password cracking tools can easily guess a majority of weak passwords. Next, we propose a novel framework, which addresses our problem of enforcing password policies. Given a password policy, our framework is able to monitor password strength, and suggest passwords that are stronger. Moreover, since our passwords are pareto-efficient, and involve user participation in making a selection, we believe that our framework makes appropriate tradeoffs between password strength and difficulty in remembering. We also propose novel ways to compute the password reminder interval so that user-satisfaction remains within bounds. Experimental study shows that our approach is much better that current password creation models, and serves as a practical tool that can be integrated with Internet applications.

KEYWORDS

Authentication, Text Passwords, Password Strength, Pareto-efficiency, Usability

Monday, June 25, 2018

SECURITY ISSUES IN THE OPTIMIZED LINK STATE ROUTING PROTOCOL VERSION 2 (OLSRV2)

SECURITY ISSUES IN THE OPTIMIZED LINK STATE ROUTING PROTOCOL VERSION 2 (OLSRV2)
Ulrich Herberg1 and Thomas Clausen2
Hipercom@LIX, Ecole Polytechnique, France

ABSTRACT

Mobile Ad hoc NETworks (MANETs) are leaving the confines of research laboratories, to find place in real-world deployments. Outside specialized domains (military, vehicular, etc.), city-wide communitynetworks are emerging, connecting regular Internet users with each other, and with the Internet, via MANETs. Growing to encompass more than a handful of “trusted participants”, the question of preserving the MANET network connectivity, even when faced with careless or malicious participants, arises, and must be addressed. A first step towards protecting a MANET is to analyze the vulnerabilities of the routing protocol, managing the connectivity. By understanding how the algorithms of the routing protocol operate, and how these can be exploited by those with ill intent, countermeasures can be developed, readying MANETs for wider deployment and use. This paper takes an abstract look at the algorithms that constitute the Optimized Link State Routing Protocol version 2 (OLSRv2), and identifies for each protocol element the possible vulnerabilities and attacks – in a certain way, provides a “cookbook” for how to best attack an operational OLSRv2 network, or for how to proceed with developing protective countermeasures against these attacks. 

KEYWORDS

OLSRv2, MANET, Vulnerability Analysis, Security

Saturday, June 23, 2018

Modeling the Behavior of Selfish Forwarding Nodes to Stimulate Cooperation in MANET

Modeling the Behavior of Selfish Forwarding Nodes to Stimulate Cooperation in MANET
T.V.P.Sundararajan1, Dr.A.Shanmugam2
1Department of Electronics and Communication Engineering, Bannari Amman Institute of Technology, Sathyamangalam, India
Bannari Amman Institute of Technology, Sathyamangalam, India

ABSTRACT

We study routing misbehavior in MANETs (Mobile Ad Hoc Networks) in this paper. In general, routing protocols for MANETs are designed based on the assumption that all participating nodes are fully cooperative. However, due to the open structure and scarcely available battery-based energy, node misbehaviors may exist.[1]. One such routing misbehavior is that some selfish nodes [2], will participate in the route discovery and maintenance processes but refuse to forward data packets. In this paper, we develop a game theoretic based cooperation model that observes the behavior of an intermediary node (selfish neighbors) while forwarding packets for others on a route between a source and a destination. It also allows formally study and analyze the impact of selfish behavior on the system performance.

KEYWORDS

Cooperation, selfish nodes, ad hoc network, game theory 

Friday, June 22, 2018

Trust Based Content Distribution for Peer-ToPeer Overlay Networks

Trust Based Content Distribution for Peer-ToPeer Overlay Networks
S.Ayyasamy1 and S.N. Sivanandam2
1Asst. Professor, Department of Information Technology,Tamilnadu College of Engineering, Coimbatore-641 659, Tamil Nadu, INDIA.
2Professor and Head, Department of Computer Science and Engineering, PSG College of Technology, Peelamedu, Coimbatore-641 004, Tamil Nadu, INDIA.

Abstract

In peer-to-peer content distribution the lack of a central authority makes authentication difficult. Without authentication, adversary nodes can spoof identity and falsify messages in the overlay. This enables malicious nodes to launch man-in-the-middle or denial-of-service attacks. In this paper, we present a trust based content distribution for peer-to-peer overlay networks, which is built on the trust management scheme. The main concept is, before sending or accepting the traffic, the trust of the peer must be validated. Based on the success of data delivery and searching time, we calculate the trust index of a node. Then the aggregated trust index of the peers whose value is below the threshold value is considered as distrusted and the corresponding traffic is blocked. By simulation results we show that our proposed scheme achieves increased success ratio with reduced delay and drop.

Keywords

Replica, Overlay, Clusters, QoS, Content, Routing 

Thursday, June 21, 2018

A LIGHT-WEIGHT MUTUAL AUTHENTICATION AND KEY-EXCHANGE PROTOCOL BASED ON ELLIPTICAL CURVE CRYPTOGAPHY FOR ENERGY-CONSTRAINED DEVICES

A LIGHT-WEIGHT MUTUAL AUTHENTICATION AND KEY-EXCHANGE PROTOCOL BASED ON ELLIPTICAL CURVE CRYPTOGAPHY FOR ENERGY-CONSTRAINED DEVICES
Kin Choong Yow and Amol Dabholkar
School of Computer Engineering, Nanyang Technological University, Singapore

Abstract

Wireless devices are characterized by low computational power and memory. Hence security protocols dealing with these devices have to be designed to give minimal computational and memory load. We present an efficient authentication and key exchange protocol for low-end wireless clients and high end servers, which is overall nearly three times as fast as comparable protocols. The basic idea of our protocol is to use symmetric key encryption in place of public key encryption wherever possible. 

Wednesday, June 20, 2018

IMPERSONATION ATTACK ON EKE PROTOCOL

IMPERSONATION ATTACK ON EKE PROTOCOL
Shirisha Tallapally
Vaagdevi College of Engineering, Warangal, Andra Pradesh, India

ABSTRACT

The key exchange protocol is one of the most elegant ways of establishing secure communication between pair of users by using a session key. The passwords are of low entropy, hence the protocol should resist all types of password guessing attacks. Recently ECC-3PEKE protocol has been proposed by Chang and Chang. They claimed the protocol is secure, efficient and practical. Unless their claims Yoon and Yoo presented an Undetectable online password guessing attack on the above protocol. A key recovery attackwas proved on ECC-3PEKE protocol using the Undetectable online password guessing attack proposed by Yoon and Yon. In the present paper an Impersonation attack on ECC-3PEKE protocol using the Undetectable online password guessing attack proposed by Yoon and Yon is demonstrated.

KEYWORDS

ECC-3PEKE protocol, Undetectable online password guessing attack, Impersonation attack. 

Monday, June 18, 2018

COUPLED FPGA/ASIC IMPLEMENTATION OF ELLIPTIC CURVE CRYPTO-PROCESSOR

COUPLED FPGA/ASIC IMPLEMENTATION OF ELLIPTIC CURVE CRYPTO-PROCESSOR
Mohsen Machhout1, Zied Guitouni1, Kholdoun Torki 2, Lazhar Khriji3 and Rached Tourki1

1Electronics and Micro-Electronics Laboratory (E. µ .E. L), Faculty of Sciences of Monastir, Tunisia
2TIMA – CMP Laboratory, Grenoble, France
3Information Engineering Department, Sultane Qaboos University, Oman.

ABSTRACT

In this paper, we propose an elliptic curve key generation processor over GF(2163) scheme based on the Montgomery scalar multiplication algorithm. The new architecture is performed using polynomial basis. The Finite Field operations use a cellular automata multiplier and Fermat algorithm for inversion. For real time implementation, the architecture has been tested on an ISE 9.1 Software using Xilinx Virtex II Pro FPGA and on an ASIC CMOS 45 nm technology as well. The proposed implementation provides a time of 2.07 ms and 38 percent of Slices in Xilinx Virtex II Pro FPGA. Such features reveal the high efficiently of this implementation design.

KEYWORDS

Elliptic curve cryptography, cellular automata, finite fields & Montgomery algorithm. 

ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING

ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
Mohamed Elboukhari1, Mostafa Azizi2 and Abdelmalek Azizi1,3

1dept. Mathematics & Computer Science, FSO, University Mohamed Ist, Morocco
2 dept. Applied Engineering, ESTO, University Mohamed Ist, Oujda, Morocco
3Academy Hassan II of Sciences & Technology, Rabat, Morocco

ABSTRACT

Quantum Cryptography or Quantum key distribution (QKD) is a technique that allows the secure distribution of a bit string, used as key in cryptographic protocols. When it was noted that quantum computers could break public key cryptosystems based on number theory extensive studies have been undertaken on QKD. Based on quantum mechanics, QKD offers unconditionally secure communication. Now, the progress of research in this field allows the anticipation of QKD to be available outside of laboratories within the next few years. Efforts are made to improve the performance and reliability of the implemented technologies. But several challenges remain despite this big progress. The task of how to test the apparatuses of QKD For example did not yet receive enough attention. These devises become complex and demand a big verification effort. In this paper we are interested in an approach based on the technique of probabilistic model checking for studying quantum information. Precisely, we use the PRISM tool to analyze the security of BB84 protocol and we are focused on the specific security property
of eavesdropping detection. We show that this property is affected by the parameters of quantum channel and the power of eavesdropper.

KEYWORDS

BB84 Protocol, Cryptography, Quantum Cryptography, Quantum Key Distribution, Model Checking

Friday, June 15, 2018

FUZZY AIDED APPLICATION LAYER SEMANTIC INTRUSION DETECTION SYSTEM - FASIDS

FUZZY AIDED APPLICATION LAYER SEMANTIC INTRUSION DETECTION SYSTEM - FASIDS
S.Sangeetha1 & Dr.V.Vaidehi2
1Dept. of Computer Science and Engineering, Angel College of Engineering, Tirupur.
2Dept. of Electronics Engineering, Madras Institute of Technology, Chennai.

ABSTRACT

 The objective of this is to develop a Fuzzy aided Application layer Semantic Intrusion Detection System (FASIDS) which works in the application layer of the network stack. FASIDS consist of semantic IDS and Fuzzy based IDS. Rule based IDS looks for the specific pattern which is defined as malicious. A non-intrusive regular pattern can be malicious if it occurs several times with a short time interval. For detecting such malicious activities, FASIDS is proposed in this paper. At application layer, HTTP traffic’s header and payload are analyzed for possible intrusion. In the proposed misuse detection module, the semantic intrusion detection system works on the basis of rules that define various application layer misuses that are found in the network. An attack identified by the IDS is based on a corresponding rule in the rule-base. An event that doesn’t make a ‘hit’ on the rule-base is given to a Fuzzy Intrusion Detection System (FIDS) for further analysis.

Keywords: 

Semantic Intrusion detection, Application Layer misuse detector, Fuzzy Intrusion detection, Fuzzy Cognitive Mapping, HTTP intrusion detection.

Thursday, June 14, 2018

Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers

Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Chang N. Zhang, Qian Yu and Xiao Wei Liu
Dept of Computer Science, University of Regina, Regina, SK, S4S 0A2, Canada

ABSTRACT

To enhance the security and reliability of the widely-used stream ciphers, a 2-D and a 3-D mesh-knight Algorithm Based Fault Tolerant (ABFT) schemes for stream ciphers are developed which can be universally applied to RC4 and other stream ciphers. Based on the ready-made arithmetic unit in stream ciphers, the proposed 2-D ABFT scheme is able to detect and correct any simple error, and the 3-D meshknight ABFT scheme is capable of detecting and correcting up to three errors in an n2 -data matrix with liner computation and bandwidth overhead. The proposed schemes provide one-to-one mapping between data index and check sum group so that error can be located and recovered by easier logic and simple operations.

KEYWORDS

Crypto Stream Ciphers, RC4, Fault Tolerant, Error Detection

Wednesday, June 13, 2018

COMBINING NAIVE BAYES AND DECISION TREE FOR ADAPTIVE INTRUSION DETECTION

COMBINING NAIVE BAYES AND DECISION TREE FOR ADAPTIVE INTRUSION DETECTION
Dewan Md. Farid1, Nouria Harbi1, and Mohammad Zahidur Rahman2
1ERIC Laboratory, University Lumière Lyon 2 - France
2Department of Computer Science and Engineering, Jahangirnagar University, Bangladesh 

ABSTRACT

In this paper, a new learning algorithm for adaptive network intrusion detection using naive Bayesian classifier and decision tree is presented, which performs balance detections and keeps false positives at acceptable level for different types of network attacks, and eliminates redundant attributes as well as contradictory examples from training data that make the detection model complex. The proposed algorithm also addresses some difficulties of data mining such as handling continuous attribute, dealing with missing attribute values, and reducing noise in training data. Due to the large volumes of security audit data as well as the complex and dynamic properties of intrusion behaviours, several data miningbased intrusion detection techniques have been applied to network-based traffic data and host-based data in the last decades. However, there remain various issues needed to be examined towards current intrusion detection systems (IDS). We tested the performance of our proposed algorithm with existing learning algorithms by employing on the KDD99 benchmark intrusion detection dataset. The experimental results prove that the proposed algorithm achieved high detection rates (DR) and significant reduce false positives (FP) for different types of network intrusions using limited computational resources.

KEYWORDS

Decision Tree, Detection Rate, False Positive, Naive Bayesian classifier, Network Intrusion Detection 

Tuesday, June 12, 2018

LITTLE DRAGON TWO: AN EFFICIENT MULTIVARIATE PUBLIC KEY CRYPTOSYSTEM

LITTLE DRAGON TWO: AN EFFICIENT MULTIVARIATE PUBLIC KEY CRYPTOSYSTEM
Rajesh P Singh, Anupam Saikia and B. K. Sarma 
Department of Mathematics, Indian Institute of Technology, Guwahati, India

ABSTRACT

In 1998 [8], Patarin proposed an efficient cryptosystem called Little Dragon which was a variant a variant of Matsumoto Imai cryptosystem C*. However Patarin latter found that Little Dragon cryptosystem is not secure [8], [3]. In this paper we propose a cryptosystem Little Dragon Two which is as efficient as Little Dragon cryptosystem but secure against all the known attacks. Like Little Dragon cryptosystem the public key of Little Dragon Two is mixed type that is quadratic in plaintext and cipher text variables. So the public key size of Little Dragon Two is equal to Little Dragon Cryptosystem. Our public key algorithm is bijective and can be used for both encryption and signatures.

KEYWORDS

Public key Cryptography, Multivariate Cryptography, Little Dragon Cryptosystem, Big-Dragon Cryptosystem. 

Monday, June 11, 2018

PLEDGE: A POLICY-BASED SECURITY PROTOCOL FOR PROTECTING CONTENT ADDRESSABLE STORAGE ARCHITECTURES

PLEDGE: A POLICY-BASED SECURITY PROTOCOL FOR PROTECTING CONTENT ADDRESSABLE STORAGE ARCHITECTURES

Wassim Itani, Ayman Kayssi and Ali Chehab 
American University of Beirut, Lebanon

ABSTRACT 

In this paper we present PLEDGE, an efficient and scalable security ProtocoL for protecting fixedcontent objects in contEnt aDdressable storaGe (CAS) architEctures. PLEDGE follows an end-to-end policy-driven security approach to secure the confidentiality, integrity, and authenticity of fixed-content entities over the enterprise network links and in the nodes of the CAS device. It utilizes a customizable and configurable extensible mark-up language (XML) security policy to provide flexible, multi-level, andfine-grained encryption and hashing methodologies to fixed content CAS entities. PLEDGE secures data objects based on their content and sensitivity and highly overcomes the performance of bulk and raw encryption protocols such as the Secure Socket Layer (SSL) and the Transport Layer Security (TLS) protocols. Moreover, PLEDGE transparently stores sensitive objects encrypted (partially or totally) in the CAS storage nodes without affecting the CAS storage system operation or performance and takes into consideration the processing load, computing power, and memory capabilities of the client devices which may be constrained by limited processing power, memory resources, or network connectivity. PLEDGE complies with regulations such as the Health Insurance Portability and Accountability Act (HIPAA) requirements and the SEC Rule 17a-4 financial standards. The protocol is implemented in a real CAS network using an EMC Centera backend storage device. The application secured by PLEDGE in the sample implementation is an X-Ray radiography scanning system in a healthcare network environment. The experimental test bed implementation conducted shows a speedup factor of three over raw encryption security mechanisms.

KEYWORDS

Security, Content-addressable storage security, Policy-driven security, Customizable security. 


Thursday, June 7, 2018

COMBINING PRIVATE AND PUBLIC KEY ENCRYPTION TECHNIQUES FOR PROVIDING EXTREME SECURE ENVIRONMENT FOR AN ACADEMIC INSTITUTION APPLICATION

COMBINING PRIVATE AND PUBLIC KEY ENCRYPTION TECHNIQUES FOR PROVIDING EXTREME SECURE ENVIRONMENT FOR AN ACADEMIC INSTITUTION APPLICATION
1Syed S. Rizvi, 2Aasia Riasat, 3Khaled M. Elleithy
1, 3Computer Science & Engineering Department, University of Bridgeport, Bridgeport,CT
2Computer Science Department, Institute of Business Management

ABSTRACT

This paper presents the implementation of a secure application for an academic institution that offers numerous services to both students and the faculty. The primary focus of this paper is to provide a technical implementation of a new architecture for encrypting the database. The scope of this paper mainly includes but is not limited to symmetric and public-key cryptography, authentication, key management, and digital signatures. The final results of this paper demonstrate that what security features one should implement in order to achieve a highly secured application. This paper presents the implementation of a stand alone system that can be implemented on any legacy systems, and still operates effectively. In other words, it is self sufficient in terms of the data that it stores.

KEYWORDS

Data inscription standard, Rijndael Algorithm, secret Key Algorithm, & WEP 

Tuesday, June 5, 2018

A NOVEL APPROACH OF IMAGE STEGANOGRAPHY FOR SECRET COMMUNICATION USING SPACING METHOD

A NOVEL APPROACH OF IMAGE STEGANOGRAPHY FOR SECRET COMMUNICATION USING SPACING METHOD
Wa'el Ibrahim A. Almazaydeh1, H. S. Sheshadri2 and S. K. Padma3
1Research Scholar, PET Research Foundation, PESCE, Mandya, India
2PESCE, Mandya, India
3Sri Jayachamarajendra College of Engineering, Mysore, India

ABSTRACT

Steganography is the art of hiding a digital media with another digital media, it is very important to transmit a secret data from place to another because if any one intercept the data during the transmission he can't know if there is a data a data or not. This paper shows a new method to hide a secret data in an image without any bit change of the stego image that means the PSNR value between the original image and stego image equal to Infinity. The size of the secret message that can be hidden in the image is infinity or unlimited. This method based on generating a dynamic symmetric key between the sender and the receiver, it is used for encoding and decoding process and it is derived from the image and the secret message together.

KEYWORDS

 Least Significant Bit (LSB), ASCII code, PSNR, zigzag scanning 

Current Issue

 International Journal of Network Security & Its Applications (IJNSA)                
                   ISSN 0974 - 9330 (Online); 0975 - 2307 (Print)                      http://airccse.org/journal/ijnsa.html 

The (In)Security of Topology Discovery in Openflow-Based Software Defined Network
Talal Alharbi, Marius Portmann and Farzaneh Pakzad, The University of Queensland, Australia
http://aircconline.com/ijnsa/V10N3/10318ijnsa01.pdf

Symmetric Key Management Scheme for Hierarchical Wireless Sensor Networks
Mohammed A. Al-taha and Ra'ad A. Muhajjar, Basrah University, Iraq
http://aircconline.com/ijnsa/V10N3/10318ijnsa02.pdf

Low Area FPGA Implementation of DROM-CSLA-QTL Architecture for Cryptographic Applications
Shailaja A1 and Krishnamurthy G N2, 1VTU-RRC, India and 2BNM Institute of Technology, India
http://aircconline.com/ijnsa/V10N3/10318ijnsa03.pdf

A Novel Approach of Image Steganography for Secret Communication Using Spacing Method
Wa'el Ibrahim A. Almazaydeh1, H.S.Sheshadri1 and S.K.Padma2, 1P.E.S. College of Engineering, India and 2Sri Jayachamarajendra College of Engineering, India
http://aircconline.com/ijnsa/V10N3/10318ijnsa04.pdf

LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC APPLICATIONS

LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC APPLICATIONS
Shailaja A1 and Dr Krishnamurthy G N2
1Research Scholar, V T U RRC, Belagavi, Karnataka, India
2Principal, B N M Institute of Technology, Bangalore, Karnataka, India

ABSTRACT

Nowadays, several techniques are implemented for the cryptosystems to provide security in communication systems. The major issues detected in conventional methods are the weakness against different attack, unacceptable data expansion, and slow performance speed. In this paper, a method Dual-port Read Only Memory-Carry Select Adder-Quantitative Trait Loci (DROM-CSLA-QTL) is introduced, which utilizes lower area than the existing method. The proposed system is implemented using DROM-CSLA, which occupies less area. The DROM-CLSA-QTL algorithm is implemented using tools such as MATLAB and Model Sim. Further for FPGA implementation, Virtex 4, Virtex 5 and Virtex 6 devices are used to determine the number of Lookup Tables (LUTs), slices, flip-flops, area and frequency. Mean, Variance and Covariance are evaluated in the MATLAB.

KEYWORDS

Cryptosystem, Dual-Port read-only memory, Carry select adder, Quantitative trait loci, and MATLAB. 


Monday, June 4, 2018

SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS

SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
Mohammed A. Al-taha1 and Ra’ad A. Muhajjar2
1Department of Computer Science, College of Science, Basrah University, Iraq
2Department of Computer Science, College of Computer Science and Information Technology, Basrah University, Iraq

ABSTRACT

Wireless Sensor Networks (WSNs) are critical component in many applications that used for data collection. Since sensors have limited resource, Wireless Sensor Networks are more vulnerable to attacks than other wireless networks. It is necessary to design a powerful key management scheme for WSNs and take in consideration the limited characteristics of sensors. To achieve security of communicated data in the network and to extend the WSNs lifetime; this paper proposes a new scheme called Symmetric Key Management Scheme (SKMS). SKMS used Symmetric Key Cryptography that depends only on a Hash function and XOR operation for securing homogeneous and heterogeneous hierarchical WSNs. Symmetric Key Cryptography is less computation than Asymmetric Key Cryptography. Simulation results show that the proposed scheme provides security, save the energy of sensors with low computation overhead.

KEYWORDS

Wireless sensor Networks, Key Management, Symmetric Cryptography, hash function, XOR

International Journal of Network Security & Its Applications (IJNSA) - ERA, WJCI Indexed

International Journal of Network Security & Its Applications (IJNSA) - ERA, WJCI Indexed ISSN: 0974 - 9330 (Online); 0975 - 2307 (Print)...