Full Text:   <5638>

CLC number: TP309; TP393

On-line Access: 

Received: 2007-12-07

Revision Accepted: 2008-03-05

Crosschecked: 0000-00-00

Cited: 1

Clicked: 6576

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE A 2008 Vol.9 No.8 P.1111-1117

http://doi.org/10.1631/jzus.A0720108


Improved Feistel-based ciphers for wireless sensor network security


Author(s):  Tamara PAZYNYUK, Jian-zhong LI, George S. OREKU

Affiliation(s):  Department of Computer Science and Engineering, Harbin Institute of Technology, Harbin 150006, China

Corresponding email(s):   tamara.mymail@gmail.com, lijzh@hit.edu.cn, gsoreku@yahoo.com

Key Words:  Security, Cipher, Wireless sensor network (WSN), Feistel scheme


Tamara PAZYNYUK, Jian-zhong LI, George S. OREKU. Improved Feistel-based ciphers for wireless sensor network security[J]. Journal of Zhejiang University Science A, 2008, 9(8): 1111-1117.

@article{title="Improved Feistel-based ciphers for wireless sensor network security",
author="Tamara PAZYNYUK, Jian-zhong LI, George S. OREKU",
journal="Journal of Zhejiang University Science A",
volume="9",
number="8",
pages="1111-1117",
year="2008",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.A0720108"
}

%0 Journal Article
%T Improved Feistel-based ciphers for wireless sensor network security
%A Tamara PAZYNYUK
%A Jian-zhong LI
%A George S. OREKU
%J Journal of Zhejiang University SCIENCE A
%V 9
%N 8
%P 1111-1117
%@ 1673-565X
%D 2008
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.A0720108

TY - JOUR
T1 - Improved Feistel-based ciphers for wireless sensor network security
A1 - Tamara PAZYNYUK
A1 - Jian-zhong LI
A1 - George S. OREKU
J0 - Journal of Zhejiang University Science A
VL - 9
IS - 8
SP - 1111
EP - 1117
%@ 1673-565X
Y1 - 2008
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.A0720108


Abstract: 
Wireless sensor networks (WSNs) are exposed to a variety of attacks. The quality and complexity of attacks are rising day by day. The proposed work aims at showing how the complexity of modern attacks is growing accordingly, leading to a similar rise in methods of resistance. Limitations in computational and battery power in sensor nodes are constraints on the diversity of security mechanisms. We must apply only suitable mechanisms to WSN where our approach was motivated by the application of an improved feistel scheme. The modified accelerated-cipher design uses data-dependent permutations, and can be used for fast hardware, firmware, software and WSN encryption systems. The approach presented showed that ciphers using this approach are less likely to suffer intrusion of differential cryptanalysis than currently used popular WSN ciphers like DES, Camellia and so on.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1] Biham, E., Shamir, A., 1993. Differential cryptanalysis of the full 16-round DES. LNCS, 740:487-496.

[2] Bilstrup, U., Sjoberg, K., Svensson, B., Wiberg, P.A., 2003. Capacity Limitations in Wireless Sensor Networks. Proc. 9th IEEE Int. Conf. on Emerging Technologies and Factory Automation, Lisbon, Portugal, p.529-536.

[3] Bodrov, A.V., Moldovyan, A.A., Moldovyan, P.A., 2005. DDP-based ciphers: differential analysis of Spectr-H64. Comput. Sci. J. Mold., 13(3):268-291.

[4] Feistel, H., 1973. Cryptography and computer privacy. Sci. Am., 228(5):15-23.

[5] Goots, N.D., Moldovyan, A.A., Moldovyan, N.A., 2001. Fast encryption algorithm SPECTR-H64. LNCS, 2052:275-286.

[6] Hill, J., Szewczyk, R., Woo, A., Hollar, S., Culler, D., Pister, K., 2000. System architecture directions for networked sensors. ACM SIGPLAN Notices, 35(11):93-104.

[7] Hu, F., Ziobro, J., Tillett, J., Sharma, N.K., 2004. Secure wireless sensor networks: problems and solutions. J. Syst., Cybern. Inf., 11(9):419-439.

[8] Karlof, C., Wagner, D., 2002. Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures. Proc. 1st IEEE Int. Workshop on Sensor Network Protocols and Applications, Anchorage, Alaska, p.1-15.

[9] Keliher, L., 2007. Toward provable security against differential and linear cryptanalysis for camellia and related ciphers. Int. J. Network Secur., 5(2):167-175.

[10] Kumar, S., Valdez, R., Gomez, O., Bose, S., 2006. Survivability Evaluation of Wireless Sensor Network under DDoS Attack. ICN/ICONS/MCL, Mauritius, p.82.

[11] Levis, P., 2005. Sensor Network Protocol Design and Implementation. CS268. UC Berkeley. Http://csl.stanford.edu/~pal/talks/cs268.pdf

[12] Lu, J.Q., Lee, C.H., Kim, J.S., 2006. Related-key attacks on the full-round Cobra-F64a and Cobra-F64b. LNCS, 4116:95-110.

[13] Matsui, M., 1994. Linear cryptanalysis method for DES cipher. LNCS, 765:386-397.

[14] Mauw, S., van Vessem, I., Bos, B., 2006. Forward secure communication in wireless sensor networks. LNCS, 3934:32-42.

[15] Moldovyan, N.A., 2003. Fast DDP-based ciphers: design and differential analysis of Cobra-H64. Comput. Sci. J. Mold., 11(3):292-315.

[16] Moldovyan, N.A., Moldovyan, A.A., 2007. Data-driven Ciphers for Fast Telecommunication Systems. Auerbach Publications. Talor & Francis Group, New York, p.202.

[17] Moldovyan, N.A., Moldovyan, A.A., Goots, N.D., 2005. Variable bit permutations: linear characteristics and pure VPB-based cipher. Comput. Sci. J. Mold., 13(1):84.

[18] Moldovyan, N.A., Moldovyan, P.A., Summerville, D.H., 2007. On software implementation of fast DDP-based ciphers. Int. J. Network Secur., 4(1):81-89.

[19] RSA, 1999. RSA Code-breaking Contest Again Won by Distributed.Net and Electronic Frontier Foundation (EFF). Press Releases. Http://www.rsa.com/press_release.aspx?id=462

[20] Rasool, R.U., Guo, Q.P., 2004. Security in Wireless Networks and Users-grid. Course Work Report. Wuhan University of Technology.

[21] Rudolf, D., 2001. Optimized Differential Cryptanalysis of the Data Encryption Standard. Department of Computer Science, University of Saskatchewan. Http://www.cs.usask.ca/~dtr467/400/final/

[22] Saraogi., M., 2006. Security in Wireless Sensor Networks. Project Paper at Computer and Network Security, Sections 494/4 594/9. University of Tennesse.

[23] Schneier, B., 1996. Applied Cryptography: Protocols, Algorithms, and Source Code (2nd Ed.). John Wiley & Sons, New York, p.758.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE