Skip to main content
Log in

Robust encryption method based on AES-CBC using elliptic curves Diffie–Hellman to secure data in wireless sensor networks

  • Original Paper
  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Secure data is a foremost topic in wireless sensor networks since data are transmitted through wireless channels where attackers may get access to critical information. Addressing critical resource-constrained devices of WSN, existing solutions do not consider the specific constraints of WSN in terms of limited resources. We propose a robust encryption based on AES encryption method in CBC mode using Elliptic Curves Diffie-Hellman key exchange to ensure data integrity and confidentiality in WSN. For this, we propose to use an Elliptic curve 25,519 (RFC 7748) to generate g(x, y) in order to compute a shared secret SK(X, Y) where X' is the initialization vector corresponding to the last 128 bits of X and Y is the initial 256-bits AES key. This approach is robust and scalable, contrary to the mapping technique, which consists in transforming the plaintext into a sequence of points on the elliptic curve before performing the arithmetic operations to obtain the cipher. We performed several tests to evaluate the performance of the proposed encryption method in order to compare it to existing review. For performance analysis, the running time of the cryptographic processes, the memory occupation rate, the energy consumption are computed in order to show the best results with regard to robustness and ability to adapt to the constraints of sensor networks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  1. Shor, P. (1994). Algorithm for Quantum Computation: Discrete Logarithms and Factoring, In Proceedings of 35th annual symposium on foundations of computer science. IEEE Press (pp. 124–134), Santa Fe, New Mexico, USA, quant-ph/9508027.

  2. Shor, P. (1997). Polynomial-time algorithms for prime factorization and discret logarithms on a quantum computer, society for industrial and applied mathematics. Journal on Scientific and Statistical Computing, 26(5), 1484–1509.

    MathSciNet  MATH  Google Scholar 

  3. Grover, L. K. (1996). Fast quantum mechanical algorithm for database search. In STOC-96: proceedings of the 28th annual ACM symposium on theory of computing (pp. 212–219) Philadelphia, Pennsylvania, USA.

  4. Grassl, M., Langenberg, B., Roetteler, M., & Steinwandt, R. (2016). Applying Grover’s, algorithm to AES: quantum resource estimates. In Proceedings of the 7th international, conference on post -quantum cryptography (vol. 9606, pp. 29–43).

  5. Data Encryption Standard (1977). Federal information processing standards publication (FIPS PUB) 46, National Bureau of Standards, Washington, DC

  6. Kumar S., Paar C., Pelzi J., Pfeiffer G., Rupp A., & Schimmler, M., (2006). How to break DES for BC €8,980, In International workshop on special-purpose hardware for attacking cryptographic systems — SHARCS’06; Cologne, Germany

  7. Ullah, F., Mehmood, T., Habib, M., & Muhammad I. (2009) Security Protocols for Sensor Networks, In International conference on machine learning and computing, IPCSIT (vol.3, pp. 333–337), IACSIT Press, Singapore.

  8. Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V., & Culler, D. E. (2002). SPINS: security protocols for sensor networks. Wireless Networks, 8, 521–534.

    Article  Google Scholar 

  9. National Institute of Standards and Technology. (2001). Advanced encryption standard. FIPS, 197, 1–51.

    Google Scholar 

  10. DAEMEN, J., & RIJMEN, V. (1998). The block cipher Rijndael, In Smart card research and applications (pp. 288–296) LNCS 1820, Springer-Verlag.

  11. Koblitz, N. (1991). Constructing elliptic curve cryptosystems in characteristic2, advances in cryptology-CRYPTO 90, lecture note in computer science. Springer-Verlag, 537(1991), 156–167.

    MathSciNet  Google Scholar 

  12. Koblitz, N. (1987). Elliptic curve cryptosystems. Mathematics of Computation, 48, 203–209.

    Article  MathSciNet  Google Scholar 

  13. Liu, A., Ning, P. (2008). TinyECC: a configurable library for elliptic curve cryptography in wireless sensor networks, In IEEE, international conference on information processing in sensor networks (IPSN 2008), St. Louis, MO, USA.

  14. Koblitz, N. (1994). Elliptic Curves. A course in number theory and cryptography. Graduate texts in mathematics (Vol. 114, pp. 167–179). Springer. https://doi.org/10.1007/978-1-4419-8592-7_6.

    Chapter  Google Scholar 

  15. Koblitz, N., Menezes, A., & Vanstone, S. (2000). The state of elliptic curve cryptography. Designs, Codes and Cryptography, 19, 173–193.

    Article  MathSciNet  Google Scholar 

  16. Diffie, W., & Hellman, M., (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654. https://doi.org/10.1109/TIT.1976.1055638.

    Article  MathSciNet  MATH  Google Scholar 

  17. Montgomery, L. P. (1987). Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation., 48(177), 243–264.

    Article  MathSciNet  Google Scholar 

  18. Okeya, K., Kurumatani, H., & Sakurai, K. (2000). Elliptic curves with the montgomery-form and their cryptographic applications. In H. Imai & Y. Zheng (Eds.), Public key cryptography. PKC 2000. Lecture notes in computer science (Vol. 1751). Springer. https://doi.org/10.1007/978-3-540-46588-1_17.

    Chapter  Google Scholar 

  19. Langley, A., Hamburg, M., & Turner, S. (2016). Elliptic curves for security, Internet Research Task Force (IRTF), Request for Comments: 7748, Category: Informational, ISSN: 2070–1721.

  20. Reyad, O. (2018). Text message encoding based on elliptic curve cryptography and a mapping methodology. Journal of Information Sciences Letters, 7(1), 9–13.

    Google Scholar 

  21. Sengupta, A., & Utpal Kumar Ray, U. K. (2016). Message mapping and reverse mapping in elliptic curve cryptosystem, security and communications networks. Security Comm Networks, 9, 5363–5375.

    Article  Google Scholar 

  22. Keerthi, K., & Surendiran, B. (2017). Elliptic curve cryptography for secured text encryption, In IEEE, international conference on circuit, power and computing technologies, Kollam, India.

  23. Bhaskar, C. U., & Mohan, A. K. (2019). A novel way of encrypting text and images using elliptic curve cryptography. International Journal of Innovative Technology and Exploring Engineering (IJITEE), 8(6), 302–306.

    Google Scholar 

  24. ALAM, S., & Debashis, D. E. (2014). Analysis of security threats in wireless sensor network. International Journal of Wireless and Mobile Journal (IJWMN), 6(2), 35–46.

    Google Scholar 

  25. Rivest, R., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM., 21(2), 120–126.

    Article  MathSciNet  Google Scholar 

  26. Shin, M., Ma, J., Mishra, A., & Arbaugh, W. A. (2006). Wireless network security and interworking. Proceedings of the IEEE, 94(2), 455–466.

    Article  Google Scholar 

  27. Shepherd, S. J. (1999). Cryptographic security techniques for wireless networks, CM SIGOPS Operating Systems Review, https://doi.org/10.1145/311094.311104.

  28. Malan, D. J., Welsh, M., & Smith, M. D. (2008). Implementing public-key infrastructure for sensor networks. ACM Transactions on Sensor Networks, 4(4), 1–23. https://doi.org/10.1145/1387663.1387668.

    Article  Google Scholar 

  29. Watro, R., Kong, D., Cuti, S. F., Gardiner, C., Charles Lynn, & Kruus, P. (2004). TinyPK: securing sensor networks with public key technology, In SASN '04: Proceedings of the 2nd ACM workshop on security of ad hoc and sensor networks (pp. 59–64), https://doi.org/10.1145/1029102.1029113.

  30. Kumar, S., Marco Girimondo, M., Weimerskirch, A., Paar, C., Patel, A., & Wander, S.A. (2003). Embedded end-to-end wireless security with ECDH key exchange, In: Circuits and systems 2003 IEEE 46th midwest symposium (vol. 2, pp. 786–789).

  31. Seo, S. C., Dong-Guk, H. A. N., Kim, H. C., & Seokhie, H. O. N. G. (2008). TinyECCK: efficient elliptic curve cryptography implementation over GF(2 m ) on 8-Bit Micaz Mote. IEICE Transactions on Information and Systems, 91(5), 1338–1347.

    Article  Google Scholar 

  32. Elqusy, S.A., Essa, S.E., & El Sayed, E.A. (2017). A key management techniques in wireless sensor networks, In Communications on applied electronics (CAE) – ISSN: 2394–4714 Foundation of Computer Science FCS (vol 7 – no. 2, pp. 8–18) New York, USA.

  33. Rafiq, A., Varsha Boreda, V., & Sai Eswari Dutta, S. E. (2020). Key management and cryptography in wireless sensor networks. International Journal of Recent Technology and Engineering (IJRTE), 8(5), 3847–3851.

    Article  Google Scholar 

  34. Yu, C. M., Lu, C. S., & Yen Kuo, S. Y. (2010). Noninteractive pairwise key establishment for sensor networks. Information Forensics and Security IEEE Transactions on, 5(3), 556–569.

    Article  Google Scholar 

  35. Chen, C. Y., & Cha, H. C. (2011). A survey of key distribution in wireless sensor networks. Security and Communication Networks 2014, 7, 2495–2508. https://doi.org/10.1002/sec.354

    Article  Google Scholar 

  36. Perrig, A., Szewczyk, R., Wen, V., Culler, D., & Tygar, J.D. (2001). SPINS: security protocols for sensor networks, Mobile Computing and Networking 2001 Rome, Italy Copyright 2001 ACM.

  37. Bernstein, D.J. (2006). Curve 25519: new Diffie-Hellman speed records, In 9th international conference on theory and practice of public-key cryptography (pp. 207–228s) New York, NY, USA.

  38. Bernstein, D.J., Lange, J.T., & Niederhagen, R. (2016). Dual EC: a standardized back door, In The New Codebreakers, (pp. 256–281).

  39. Heigl, M., Schramm, M., Dörr, L., & Fiala, D. (2019). On the energy consumption of quantum-resistant cryptographic software implementations suitable for wireless sensor networks, In 16th international conference on security and cryptography.

  40. Raj, K., Kumar, N., Bharti Sharma, B., & Kaur, D. (2012). Differential cryptanalysis on S-DES. International Journal of Management and Information Technology, 1(2), 42–45.

    Article  Google Scholar 

Download references

Funding

Not applicable.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Adoté François-Xavier Ametepe.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ametepe, A.FX., Ahouandjinou, A.S.R.M. & Ezin, E.C. Robust encryption method based on AES-CBC using elliptic curves Diffie–Hellman to secure data in wireless sensor networks. Wireless Netw 28, 991–1001 (2022). https://doi.org/10.1007/s11276-022-02903-3

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-022-02903-3

Keywords

Navigation