Please wait a minute...
Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering)  2008, Vol. 9 Issue (8): 1111-1117    DOI: 10.1631/jzus.A0720108
Electrical & Electronic Engineering     
Improved Feistel-based ciphers for wireless sensor network security
Tamara PAZYNYUK, Jian-zhong LI, George S. OREKU
Department of Computer Science and Engineering, Harbin Institute of Technology, Harbin 150006, China
Download:     PDF (0 KB)     
Export: BibTeX | EndNote (RIS)      

Abstract  Wireless sensor networks (WSNs) are exposed to a variety of attacks. The quality and complexity of attacks are rising day by day. The proposed work aims at showing how the complexity of modern attacks is growing accordingly, leading to a similar rise in methods of resistance. Limitations in computational and battery power in sensor nodes are constraints on the diversity of security mechanisms. We must apply only suitable mechanisms to WSN where our approach was motivated by the application of an improved Feistel scheme. The modified accelerated-cipher design uses data-dependent permutations, and can be used for fast hardware, firmware, software and WSN encryption systems. The approach presented showed that ciphers using this approach are less likely to suffer intrusion of differential cryptanalysis than currently used popular WSN ciphers like DES, Camellia and so on.

Key wordsSecurity      Cipher      Wireless sensor network (WSN)      Feistel scheme     
Received: 07 December 2007     
CLC:  TP309  
  TP393  
Cite this article:

Tamara PAZYNYUK, Jian-zhong LI, George S. OREKU. Improved Feistel-based ciphers for wireless sensor network security. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(8): 1111-1117.

URL:

http://www.zjujournals.com/xueshu/zjus-a/10.1631/jzus.A0720108     OR     http://www.zjujournals.com/xueshu/zjus-a/Y2008/V9/I8/1111

[1] Fan-rui KONG, Chun-wen LI, Qing-qing DING, Guang-zhao CUI, Bing-yi CUI. WAPN: a distributed wormhole attack detection approach for wireless sensor networks[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2009, 10(2): 279-289.
[2] Cheng-qing LI, Dan ZHANG, Guan-rong CHEN. Cryptanalysis of an image encryption scheme based on the Hill cipher[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(8): 1118-1123.
[3] Chang-da WANG, Shi-guang JU. Integrated criteria for covert channel auditing[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(6): 737-743.
[4] Y. RANGEL-ROMERO, R. VEGA-GARCÍA, A. MENCHACA-MÉNDEZ, D. ACOLTZI-CERVANTES, L. MARTÍNEZ-RAMOS, M. MECATE-ZAMBRANO, F. MONTALVO-LEZAMA, J. BARRÓN-VIDALES, N. CORTEZ-DUARTE, F. RODRÍGUEZ-HENRÍQUEZ. Comments on “How to repair the Hill cipher”[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(2): 211-214.
[5] LEE Kok-wah, EWE Hong-tat. Multiple hashes of single key with passcode for multiple accounts[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2007, 8(8): 1183-1190.
[6] KULESZA Kamil, KOTULSKI Zbigniew. On ASGS framework: general requirements and an example of implementation[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2007, 8(4 ): 1-.
[7] LIAO Jian, QI Ying-hao, HUANG Pei-wei, RONG Meng-tian, LI Sheng-hong. Protection of mobile location privacy by using blind signature[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2006, 7(6 ): 8-.
[8] Yang Rui-jun, Xia Qi, Pan Qun-hua, Wang Wei-nong, Li Ming-lu. Cost management based security framework in mobile ad hoc networks[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2006, 7(4 ): 3-.
[9] ISMAIL I.A., AMIN Mohammed, DIAB Hossam. How to repair the Hill cipher[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2006, 7(12): 11-.
[10] REN Kui, PARK Jaemin, KIM Kwangjo. On the construction of cryptographically strong Boolean functions with desirable trade-off[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2005, 6( 5): 2-.
[11] SU Gui-yang, LI Jian-hua, MA Ying-hua, LI Sheng-hong. Improving the precision of the keyword-matching pornographic text filtering method using a hybrid model[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2004, 5( 9): 13-.
[12] CAI Liang, YANG Xiao-hu, DONG Jin-xiang. Building a highly available and intrusion tolerant database security and protection system (DSPS)[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2003, 4(3): 287-293.
[13] ZHONG Yuan-sheng, CHEN De-ren, SHI Min-hua. Estimation of financial loss ratio for E-insurance: a quantitative model[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2002, 3(2): 140-147.
[14] CAI Liang, YANG Xiao-hu, DONG Jin-xiang. A reference model for database security proxy[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2002, 3(1): 30-36.
[15] JIANG Xiao-ning, YE Cheng-qing. A MUTUAL NON-REPUDIATION PROTOCOL WITH PRIVACY[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2000, 1(3): 317-321.