scholarly journals A Dynamic Light-Weight Symmetric Encryption Algorithm for Secure Data Transmission via BLE Beacons

2021 ◽  
Vol 11 (1) ◽  
pp. 2
Author(s):  
Sam Banani ◽  
Surapa Thiemjarus ◽  
Kitti Wongthavarawat ◽  
Nattapong Ounanong

Pervasive sensing with Body Sensor Networks (BSNs) is a promising technology for continuous health monitoring. Since the sensor nodes are resource-limited, on-node processing and advertisement of digested information via BLE beacon is a promising technique that can enable a node gateway to communicate with more sensor nodes and extend the sensor node’s lifetime before requiring recharging. This study proposes a Dynamic Light-weight Symmetric (DLS) encryption algorithm designed and developed to address the challenges in data protection and real-time secure data transmission via message advertisement. The algorithm uses a unique temporal encryption key to encrypt each transmitting packet with a simple function such as XOR. With small additional overhead on computational resources, DLS can significantly enhance security over existing baseline encryption algorithms. To evaluate its performance, the algorithm was utilized on beacon data encryption over advertising channels. The experiments demonstrated the use of the DLS encryption algorithm on top of various light-weight symmetric encryption algorithms (i.e., TEA, XTEA, PRESENT) and a MD5 hash function. The experimental results show that DLS can achieve acceptable results for avalanche effect, key sensitivity, and randomness in ciphertexts with a marginal increase in the resource usage. The proposed DLS encryption algorithm is suitable for implementation at the application layer, is light and energy efficient, reduces/removes the need for secret key exchange between sensor nodes and the server, is applicable to dynamic message size, and also protects against attacks such as known plaintext attack, brute-force attack, replaying attack, and differential attack.

Information transmitted through the insecure network need to be secured by using different methods. There are several cryptographic methods to ensure secure data transmission. The compression algorithms are used to compress the information, then on the compressed information encryption algorithms can be applied so as to reduce the time of encryption. There are several data compression algorithms available to compress the data. Our proposed scheme is a combination of Goldbach Code Algorithm for data compression, and the RSA algorithm for data encryption.


2018 ◽  
Vol 7 (09) ◽  
pp. 24311-24318
Author(s):  
Rajesh Kannan ◽  
Dr. R. Mala

with the rapid increase of technology, the data stored and transmitted among the client and server has been increased tremendously. In order to provide high security for the confidential data, there is a need for proper encryption techniques that are to be followed by the concerns. This paper presents an analysis of the various encryption algorithms and their performance on handling the private data with authentication, access control, secure configuration and data encryption. Document oriented databases such as MongoDB, Cassandra, CouchDB, Redis and Hypertable are compared on the basis of their security aspects since they manipulate the huge amount of unstructured data in their databases. It is proposed that each database has its own security breaches and emphasises the need for proper encryption methods to secure the data stored in them. 


Symmetry ◽  
2019 ◽  
Vol 11 (2) ◽  
pp. 293 ◽  
Author(s):  
Sreeja Rajesh ◽  
Varghese Paul ◽  
Varun Menon ◽  
Mohammad Khosravi

Recent advancements in wireless technology have created an exponential rise in the number of connected devices leading to the internet of things (IoT) revolution. Large amounts of data are captured, processed and transmitted through the network by these embedded devices. Security of the transmitted data is a major area of concern in IoT networks. Numerous encryption algorithms have been proposed in these years to ensure security of transmitted data through the IoT network. Tiny encryption algorithm (TEA) is the most attractive among all, with its lower memory utilization and ease of implementation on both hardware and software scales. But one of the major issues of TEA and its numerous developed versions is the usage of the same key through all rounds of encryption, which yields a reduced security evident from the avalanche effect of the algorithm. Also, the encryption and decryption time for text is high, leading to lower efficiency in IoT networks with embedded devices. This paper proposes a novel tiny symmetric encryption algorithm (NTSA) which provides enhanced security for the transfer of text files through the IoT network by introducing additional key confusions dynamically for each round of encryption. Experiments are carried out to analyze the avalanche effect, encryption and decryption time of NTSA in an IoT network including embedded devices. The results show that the proposed NTSA algorithm is much more secure and efficient compared to state-of-the-art existing encryption algorithms.


2015 ◽  
Vol 2015 ◽  
pp. 1-10 ◽  
Author(s):  
Wei Zhang ◽  
Shanyu Tang ◽  
Liping Zhang ◽  
Zhao Ma ◽  
Jun Song

Intelligent transportation systems (ITS) are advanced applications in which the transportation industry is adapted to the information technology revolution. As an important development direction of ITS, the electronic toll collection (ETC) subsystem, which enables an efficient and speedy toll collection, has gained widespread popularity in the world. In an ETC system, toll transaction data are transmitted over intelligent transportation networks, which is vulnerable to eavesdropping, interfering, and tampering attacks. To address the above security problems, we proposed a chaotic stream cipher-based cryptographic scheme to realise secure data communications over wireless sensor network (WSN), which is a part of ITS. The proposed cryptographic scheme allowed ITS to achieve key negotiation and data encryption between sensor nodes in the WSN, whileas reduced computational costs and power consumption. Security analysis and experimental results showed that the proposed scheme could protect data transmission between wireless sensor nodes from being attacked, and significantly reduced the communication overhead for the whole system compared to the existing ECC_AES scheme, thus satisfying the real-time data transmission requirement of ITS.


Author(s):  
S. Nagavalli ◽  
G. Ramachandran

<p>The compressive detecting based information accumulation accomplishes with high exactness in information recuperation from less inspection which is available in sensor nodes. In this manner, the existing methods available in the literature diminish the information gathering cost and delays the existence cycle of WSNs. In this paper, a strong achievable security model for sensor network applications was initially proposed. At that point, a secure data collection conspire was displayed based on compressive detecting, which improves the information protection by the asymmetric semi-homomorphic encryption scheme, and decreases the calculation cost by inadequate compressive grid. In this case, particularly the asymmetric mechanism decreases the trouble of mystery key circulation and administration. The proposed homomorphic encryption permits the in-arrange accumulation in cipher domain, and in this manner improves the security and accomplishes the adjustment in system stack. Further, this paper focuses on estimating various network performances such as the calculation cost and correspondence cost, which remunerates the expanding cost caused by the homomorphic encryption. A real time validation on the proposed encryption scheme using AVISPA was additionally performed and the results are satisfactory.</p>


2012 ◽  
Vol 40 (7) ◽  
pp. 43-47
Author(s):  
Rohan Rayarikar ◽  
Sanket Upadhyay ◽  
Deeshen Shah

Author(s):  
Suhad M. Kareem ◽  
Abdul Monem S. Rahma

The data encryption standard (DES) is one of the most common symmetric encryption algorithms, but it experiences many problems. For example, it uses only one function (XOR) in the encryption process, and the combination of data is finite because it occurs only twice and operates on bits. This paper presents a new modification of the DES to overcome these problems. This could be done through adding a new level of security by increasing the key space (using three keys) during the 16 rounds of the standard encryption algorithm and by replacing the predefined XOR operation with a new # operation. Our proposed algorithm uses three keys instead of one. The first key is the input key used for encrypting and decrypting operations. The second key is used for determining the number of bits, while the third key is used for determining the table numbers, which are from 0 to 255. Having evaluated the complexity of our proposed algorithm, the results show that it is the most complex compared with the well-known DES and other modified algorithms. Consequently, in our proposed algorithm, the attacker try a number of attempts 21173 at minimum to decrypt the message. This means that the proposed DES algorithm will increase the security level of the well-known DES.


Sign in / Sign up

Export Citation Format

Share Document