A Simple and Efficient Unique Identity Based Verification in Networks Assistant.professor

advertisement
International Journal of Engineering Trends and Technology (IJETT) – Volume17 Number6–Nov2014
A Simple and Efficient Unique Identity Based Verification in Networks
GiriBabu Pitchika1, Mula.Sudhakar2
Final M.Tech Student, 2Assistant.professor
1
1,2
Dept of CSESarada Institute of Science, Technology And Management (SISTAM), Srikakulam, Andhra Pradesh
Abstract:In networks transferring data is critical issue for
providing security of data. Before transferring data if it
checks the sent user is authenticate user or not. By
providing security of data and authentication of user we
proposed a technique. In this paper we are implement two
concepts for performing those operations. The first one is
identity based signature for verification of user generated
by the verifier and second one is key is x-or operated with
the data and get the cipherand then binary level technique
for encryption and decryption message. The binary level
technique converts the plain text into binary form and then
splits the data into blocks and assign values to it based on
identification mark technique depend upon the length of
the binary digitthese are divided into two 1stlevel is 2bit
and 2nd level is 4 bit level. By providing those techniques
we can improve efficiency, security overhead and energy
consumption.
I.INTRODUCTION
A Wireless Sensor Network (WSN) is a remote
specially appointed system comprising of a vast number of
little, minimal effort gadgets called sensor hubs or bits. A
common sensor hub comprises of a battery, radio
interchanges, micro-controller, and sensors. These senor
hubs have extremely restricted assets, i.e., constrained
transforming ability, battery power and capacity. They are
generally sent in an open environment to sense or screen
physical on the other hand ecological changes like
temperature, weight, vibration and so on and report/transfer
this information to other sensor hubs over a remote system.
The last objective of this information is the base station, an
effective gadget (e.g., portable computer), which associate
sensor system to the external system. Sensor hubs are not
the same as the conventional machines in the taking after
ways:
Processors of sensor hubs are abate and need backing for
some math what's more rationale operations.
Memory accessible for security codes is low.
Battery force is the most basic asset of the sensor hubs.
Security needs to farthest point its utilization of vitality.
Wireless sensor systems (Wsns) are specially
appointed systems contained little sensor hubs with
restricted assets and one or more base stations (Bss), which
are a great deal all the more effective hubs that unite the
sensor hubs to whatever remains of the world. Wsns are
utilized for checking purposes, and can be utilized in
diverse application regions, going from combat zone
ISSN: 2231-5381
observation to ecological assurance. Bunch based
correspondence conventions (e.g., [1]) have been proposed
for impromptu systems as a rule furthermore sensor
arranges specifically for different reasons including
versatility and vitality proficiency. In bunch based systems,
hubs are sorted out into bunches, with group heads (Chs)
transferring messages from standard hubs in the group to
the Bss. This 2-level system is simply a sample of a
progressively composed system that, all in all, can have
more than two levels.
Like any remote impromptu system, Wsns are
helpless against assaults [2,3]. Other than the well-known
vulnerabilities because of remote correspondence and
advertisement adhocness, Wsns confront extra issues,
counting 1) sensor hubs being little, modest gadgets that
are unrealistic to be made alter safe alternately carefully
designed; and 2) their being left unattended once conveyed
in unprotected, or even antagonistic regions (which makes
them effortlessly available to malignant gatherings). It is in
this way pivotal to include security to Wsns, uniquely those
inserted in mission-basic applications. Adding security to
Wsns is uniquely difficult. Existing answers for traditional
and even different remote impromptu systems are not
appropriate here, given the absence of assets in sensor
hubs. Open key-based strategies are one such case.
Moreover, effective arrangements can be attained just if
customized to specific system associations.
The quantity of studies particularly focused to
security of asset obliged Wsns has developed altogether.
Because of space requirements, we give an example of
studies focused around cryptographic techniques, and
concentrate on those focused to get to control.
Perrig et al. [4] proposed a suite of proficient
symmetric key based security building pieces, which we
use in our answer. Eschenauer et al. [5] took a gander at
arbitrary key pre-distribution plans, and
started an
expansive number of take after on studies which we don't
list here. The greater part of the proposed key
dissemination plans, probabilistic or overall (e.g., [6]), are
not fixed to specific system associations, in spite of the fact
that they basically expect level system, with multi-bounce
correspondence; consequently they are not appropriate to
bunched systems. Still others (e.g., [7,8]) concentrated on
distinguishing and managing with infusion of sham
information into the system. Among those particularly
focused to group based sensor systems, Bohge et al. [9]
proposed a verification schema for a cement 2-level system
association, in which a center level of all the more capable
hubs between the BS and the common sensors were
http://www.ijettjournal.org
Page 288
International Journal of Engineering Trends and Technology (IJETT) – Volume17 Number6–Nov2014
presented with the end goal of completing validation
capacities. In their answer, just the sensor hubs in the most
reduced level do not perform open key operations. All the
more as of late, Oliveira et al. [10] propose arrangement
that depends solely on symmetric key plans and is suitable
for systems with a self-assertive number of levels.
II. RELATED WORK
Online/Offline mark plans [4] isolate the
procedure of message marking into two stages, the Offline
stage and the Online stage. The Offline stage, which
comprises of complex reckonings, is performed before the
message to be marked gets to be accessible. When the
message is known, the Online stage begins. This stage
recovers the halfway signature ascertained amid the Offline
stage and performs some minor snappy calculations to
acquire the last signature. The Online stage is thought to be
extremely quick, comprising of little calculations. The
Offline stage can be performed by a clever gadget.
Online/Offline permits an asset obliged sensor hub to sign
a message rapidly, once it has some basic occasion to
report.
ID-based Cryptography [6] permits a client to
utilize his personality data (ID, for example, name,
telephone number, email address and so forth., which is
one of a kind to him, as his open key, while the relating
private key is created by a private key generator (PKG). In
ID-based mark conspires, a message marked with an
underwriter's private key can be checked utilizing
underwriter's ID. ID-based cryptography dispenses with the
need of a declaration marked by an affirmation power to
concentrate general society key for the check of a marked
message. Online/logged off signature plans joined with IDbased
cryptography
brings
about
ID-based
online/disconnected from the net mark plans [7, 5], where a
message marked with an underwriter's private key is
checked utilizing endorser's ID. Index B gives cases of IDbased online/logged off signature plans.
Elliptic Curve Cryptography (ECC) is a sort of
open key cryptography focused around the logarithmic
structure of elliptic bends over limited fields. An elliptic
bend is a plane bend which comprises of the focuses
fulfilling the mathematical statement y2 = x3+ax+b
alongside a recognized point at un-endingness. For ECC
based conventions, it is expected that discovering the
discrete logarithm of an elliptic bend component is
unfeasible. Case in point, let P and Q be two focuses on an
elliptic bend such that kp = Q, where k is a scalar. Given P
and Q, it is computationally unfeasible to get k, if k is
sufficiently expansive. It is called Elliptic Bend Discrete
Logarithm
Problem
(ECDLP).
Henceforth,
the
fundamental operation included in ECC is point
augmentation, i.e. duplication of a scalar k with any point P
on the bend to acquire an alternate point Q on the bend.
Point augmentation is attained by two fundamental elliptic
bend operations
ISSN: 2231-5381
Point multiplying, adding a point J to itself to
acquire an alternate point L i.e. L = 2j.
Point expansion, including two focuses J and K to
acquire an alternate point L i.e., L = J+k.
For instance, to discover Q=kp, if k =23 then
kp=23:p=2(2(2(2p)+p)+p)+p.
One fundamental preference of ECC is its little
key size. A 160-bit enter in ECC is thought to be as
secured as 1024-bit enter in RSA.
There are three categories according to their
attacking means as follows, and study how these attacks may
be applied to affect the existing protocols:
Passive attack on wireless channel: Passive attackers
are able to perform eavesdropping at any point of the
network, or even the whole communication of the network.
Thus, they can undertake traffic analysis or statistical analysis
based on the monitored or eavesdropped messages.
.
Active attack on wireless channel: Active attackers
have greater ability than passive adversaries, which can
tamper with the wireless channels. Therefore, the attackers can
forge, reply, and modify messages. Especially in WSNs,
various types of active attacks can be triggered by attackers,
such as bogus and replayed routing information attack,
sinkhole and wormhole attack, selective forwarding attack,
HELLO flood attack, and Sybil attack [2], [3]. .
Node compromising attack.: Node compromising attackers are
the most powerful adversaries against the proposed protocols
as we considered. The attackers can physically compromise
sensor nodes, by which they can access the secret
informationstored in the compromised nodes, for example, the
security keys. The attackers also can change the inner state
and behavior of the compromised sensor node, whose actions
may be varied from the premier protocol specifications.
III. PROPOSED SYSTEM
In wireless sensor network efficient data transmission
is one of the most important issues for WSNs. Here S has 4
distinct blocks, according to the order they are 01, 00, 10,
11. So we put according to key generation technique 01=a,
00=b, 10=c, 11=d that is 1st level identification marks. For
the generation of 2nd level identification marks, again the
two bit representation of a,
b, c & d is aa, ab, ac, ad, bb, bc, bd, cc, cd, dd, ba, ca, da,
cb, db, dc. Now we put aa=e, ab=f, ac=g, ad=h, bb=i, bc=j,
bd=k, cc=l, cd=m, dd=n, ba=o, ca=p, da=q, cb=r, db=s,
dc=t.
As level of generation of identification marks for each
block and length of decomposed block are chosen at run
time as randomly, for it key is differed from each
encryption to another. Not only that we are taken
decomposed blocks in its sequence appearing for
generating the identification
marks for each block.
http://www.ijettjournal.org
Page 289
International Journal of Engineering Trends and Technology (IJETT) – Volume17 Number6–Nov2014
Users Authentication:
This module is used for performing authentication
of user can be done by trusted center. The trusted center
retrieves the signature from the users and generate each
user signature compare it. If both signatures are equal they
are the authenticated user. If the signature are not equal
they are not authenticate users. The authentication process
as follows.
To sign a message bthe signer S picks random padding
Xand calculates L(b X)
S then solves y(y+a) = L(bX)% n
If there is no solution S picks a new pad Xand tries again.
If Lis truly random the expected number of tries is 4.
The signature on bis the pair (X, y)
Given a message band a signature (X, y) send to the
verifier.
The verifier V calculates y(y+a) and L(bX) and verifies that
they are equal then retrieve the packet and both v and b are
equal they are authenticated user.
Encryption:
Initial1y plain text is split into blocks, having
equal length after x-or operation with key which is send by
the user. Then we take each distinct block and all the
distinct blocks according to their sequence of appearance
are kept in private key. The content after x-or operation is
converted into binary form which is nothing but stream of
bit which is decomposed into N number of blocks of equal
length; say L bits where L is an integer. It may be
happened that after decomposition of total source-stream of
ISSN: 2231-5381
bit into some L-bit blocks, a blocks, less than L bits is left
at last, say ML (means length of ML < L) which is kept
unchanged during encryption. So here N should be less or
equal to 2L (N ≤2L). For the encryption we need to
generate replaced code, named Identification Marks for
each distinct block.
Send each split blocks with recently generated
corresponding identification marks.
Let us consider the two consecutive identification marks
and replace with identification marks which is generated on
and onwards with the 2nd level regeneration process The
replacement process will be continued up to D level. Now
ML is appended at beginning with the output hence the
encrypted text will be generated.
Decryption:
Collecting all distinct blocks, identification marks for each
block is assigned. This identification mark is same as first
level of identification mark. From the beginning of the
encrypted text, unchanged block (ML) is collected, length
of which is defined in to the key.
Then every identification marks is replaced into
identification marks. In that process we find two different
identification marks against each distinct block. Now we
repeat finding identification marks up to D level in inverse
manner.Repeat the same procedure to identification marks
up to Dang will get the data back.Replace the all
identification marks into its binary form with the help of
key.Now we collected the entire bit-stream-blocks are
merge together. After this merging, UB is attached at last
of the recently generated decrypted bit of stream.
http://www.ijettjournal.org
Page 290
International Journal of Engineering Trends and Technology (IJETT) – Volume17 Number6–Nov2014
X-or key with plain text
User1
Authentication
X-or key with plain text
User2
Server
Au
the
nti
cat
io
n
X-or key with plain text
Binary Level
Encryption/Decryption
User3
X-or key with plain text
User4
IV. CONCLUSION
Now a days the data transferring plays an
important part in our daily life but the transfer must be
secure. so to send the data in secure manner we has to
follow some techniques. Such as authenticating the user
with the verifier, and for the communication key generation
algorithm is used. In this we are using another technique
for thekey is xor operated with the data and get the cipher
and then binary level techniqueis used for encryption and
decryption. By providing those technique we are provide
more security and efficiency for transferring data.
REFERENCES
1. Heinzelman, W.R., Chandrakasan, A., Balakrishnan, H.:
Energy-efficient communication protocol for wireless
microsensor networks. In: IEEE Hawaii Int. Conf. on
System Sciences. (2000) 4–7
ISSN: 2231-5381
2. Karlof, C., Wagner, D.: Secure routing in wireless
sensor networks: Attacks and countermeasures. In:
Elsevier’s AdHoc Networks Journal, Special Issue on
Sensor Network Applications and Protocols.
Volume 1. (2003) 293–315 Also appeared in First IEEE
International Workshop on Sensor Network Protocols and
Applications.
3. Wood, A.D., Stankovic, J.A.: Denial of service in sensor
networks. IEEE Computer 35 (2002) 54–62
4. Perrig, A., Szewczyk, R., Wen, V., Culler, D., Tygar,
J.D.: SPINS: Security protocols for sensor networks.
Wireless Networks 8 (2002) 521–534 Also appeared in
Mobile Computing and Networking.
5. Eschenauer, L., Gligor, V.D.: A key management
scheme for distributed sensor networks. In: Proceedings
of the 9th ACM conference on Computer and
communications security, ACM Press (2002) 41–47
http://www.ijettjournal.org
Page 291
International Journal of Engineering Trends and Technology (IJETT) – Volume17 Number6–Nov2014
6. Zhu, S., Setia, S., Jajodia, S.: Leap: efficient security
mechanisms for large-scale distributed sensor networks. In:
Proceedings of the 10th ACM conference on Computer and
communication security, ACM Press (2003) 62–72
7. Przydatek, B., Song, D., Perrig, A.: SIA: Secure
information aggregation in sensor networks. In: ACM
SenSys 2003. (2003) 175–192
8. Yea, F., Luo, H., Lu, S., Zhang, L.: Statistical en-route
filtering of injected false data in sensor networks. In:
INFOCOM 2004. (2004)
9. Bohge, M., Trappe, W.: An authentication framework
for hierarchical ad hoc sensor networks. In: Proceedings of
the 2003 ACM workshop on Wireless security, ACM Press
(2003) 79–87
10. Oliveira, L.B., Wong, H.C., Loureiro, A.A.F.: LHASP: Secure protocols for hierarchical wireless sensor
networks. In: 9th IFIP/IEEE International Symposium on
Integrated Network Management (IM’05), Nice, France
(2005) To appear.
11. Melo, E.J.D., Liu, M.: The effect of organization on
energy consumption in wireless sensor networks. In: IEEE
Globecom 2002. (2002)
BIOGRAPHIES
GIRIBABU. PITCHIKA is a Student in
M.Tech(CSE) in Sarada Institute of
science Technology And Management,
Srikakulam. He Received his MCA from
ADITYA Institute of Technology And
Management(AITAM), Tekkali, Srikakulam
Mula.Sudhakar is working as a Asst
professor in Sarada Institute of Science,
Technology
And
Management,
Srikakulam, Andhra Pradesh. He
received his M.Tech (SE) from Sarada
Institute of Science Technology And Management,
Srikakulam. JNTU Kakinada Andhra Pradesh. His research
areas include Cloud Computing,Dataminig,Network
Security.
ISSN: 2231-5381
http://www.ijettjournal.org
Page 292
Download