Sunteți pe pagina 1din 4

Wireless Sensor Network Security Using Symmetric

Key Encryption: A Survey






Abstract-- Wireless Sensor Network( WSN )are being used in a
wide range of application areas, such as national security, attack
and disaster preparation and response, military surveillance and
medical care. All these applications require a certain level of
reliability and security during data transmission. Developing
effective security solutions for WSN are not easy due to limited
resources of WSNs and the hazardous nature of wireless medium.
The implementation of encryption/decryption algorithms which are
the most essential part of the secure communication can be very
intricate in WSNs. They are intricate since they incorporate
routines that having very complex and intense computing
procedures. In this paper we have compared the performance for
block ciphers suitable for WSN. For comparing these block ciphers
we have used the existing literature. Based on the comparison
results we have selected AES for high security and BSPN for good
energy efficiency.

Keywords: Wireless Sensor Networks (WSNs), Security, Encryption,
Block Cipher
I.INTRODUCTION
Wireless Sensor Networks (WSN) are usually
characterized by unattended operational environments, ad-hoc
style wireless communications and resource-constrained sensor
nodes in terms of power, memory and computational
capabilities and communication bandwidth[6].To achieve the
security requirements, several researchers have focused on
evaluating cryptographic algorithms in WSNs and proposing
energy efficient ciphers[1].In this paper we have evaluated
performance of stream ciphers and block ciphers based on
exiting literature. AES is most secure symmetric encryption
algorithm and light weight block cipher referred as byte-
oriented substitution-permutation network (BSPN) is the most
energy efficient cipher among the block ciphers[1].There are
similar work to one proposed in this paper as comparing the
hardware and software based encryption for secure
communication in WSN. Because the speed of hardware
accelerator should be much higher than the software
implementation, examination tests are conducted and evaluated
for energy consumption and speed. The hardware heterogeneity
of network can create problem, because every device may not
integrate such AES hardware. In such cases software
implementation is a better solution [5].
A. Security Requirements
In WSNs, four major security requirements are integrity,
confidentiality, authentication and freshness[1].Encryption is
used to ensure confidentiality and message authentication
code(MAC),functioning as a secure checksum, provides the data
integrity and authentication in the network[2].The data
encryption algorithm used in WSNs are generally divided into
three major categories: Symmetric-key algorithms, asymmetric-
key algorithms, and hash algorithms. Asymmetric algorithms
are more energy consuming. Hash functions, on the other hand,
are typically used for verifying the integrity of the exchanged
messages and may increase the transmission cost[14].
The rest of the present paper is organized as follows:
section 2 we describe some general traditional block
ciphers for WSN. In section 3 we give the comparison
bock ciphers discussed in section 2.Section 4 gives the
conclusion based on existing literature.

II. CRYPTOGRAPHY AND ALGORITHM
A. Cryptography
For secure communication in WSNs, efficient
cryptographic algorithm suitable for WSN environment is
required. It is deal to choose the most efficient cryptographic
algorithm in all aspects; operation speed, storage and power
consumption. However, since each cryptographic algorithm
applied in WSNs has distinguished advantages, it is important to
choose cryptographic algorithm suitable for each environment
WSNs are exploited [14].
Cryptography is the science of using mathematics to encrypt
and decrypt data. A cryptographic algorithm or cipher is a
mathematical function used in encryption and decryption
process. Symmetric ciphers use single key for both encryption
and decryption. Asymmetric or public key encryption uses two
keys one for encryption and another key for decryption. There
are two types of symmetric key ciphers: Block ciphers and
Stream ciphers. Block cipher is a symmetric key modern cipher
that encrypts an n bit block of plaintext or decrypts an n bit
Nayana Hegde
Dept. of Electronics and Communication Engg
REVA Institute of Technology and Management
Bengaluru, India
nayana.srikanth@gmail.com

Sunilkumar.S.Manvi
Dept. of Electronics and Communication Engg
Reva Institute of Technology and Management
Bengaluru, India
sunil.manvi@revainstitution.org

block of ciphertext. Examples are AES, RC5, SkipJack. Block
cipher advantages are high diffusion and immunity to error
insertion. Disadvantages are strength is less in speed and error
propagation and easy in guessing the key. Stream ciphers
convert one symbol of plaintext into a symbol of ciphertext.
Examples are RC4, Salsa. Advantages are speed of transposition
and low error propagation. Disadvantages are low diffusion and
susceptibility to malicious insertions and modifications.
Compared to block ciphers, stream ciphers have not gained
widespread confidence in their security strength. However
stream ciphers are still being used in wireless communications
due to their fast operation and flexible implementation [1].
Symmetric key algorithm is not only used for encryption it
is also used for authentication and securing data from DoS
attacks. There are significant advantages for using the
symmetric key algorithm instead of neural network for DoS
attack detection [8].
Though is it popularly believed that public key
cryptography is not practical for WSNs recently Elliptical Curve
Cryptography (ECC) has attracted much attention due to small
key size and lower computational overhead. In respect for
energy conservation, this work presents an event-driven
clustering routing algorithm, and the simulation result shows
that the routing algorithm has smaller latency and less power
consumption; for security, a secure communication scheme
based on ECC is proposed and the energy loss of the program is
analyzed, which confirms the feasibility of the security
program[11]. A Dynamically Secured Authenticated and
Aggregation scheme (DSAA) by combining the public
key(ECC) and symmetric key cryptography leads to increase in
security, computational speed as well as reduces memory usage.
It also incorporates data aggregation which reduces the in
network processing and increases the nodes lifetime[7].
In the last several years increasing efforts have been made
to use chaos-based technique on block encryption ciphers. A
novel block encryption scheme based on chaotic map, the
Feistel network structure and an s-box is proved as fast, secure,
has low resource consumption and suitable for WSN[3]. Feistel
network is a symmetric structure used in the construction of
block cipher. It has the advantage that the encryption and
decryption operations are very similar, requiring only a reversal
of key schedule. Therefore the size of the code or circuit to
implement such a cipher is half. Examples are Blowfish,RC5
and DES. S-boxes is a basic component of symmetric key
algorithms which performs substitution. It takes n-number of
input bits and transforms them into m-number of output bits
where and m are not necessarily equal.
B. Algorithms
Choosing the most efficient block cipher for WSN is not
easy. An algorithm consists of three phases: i)encryption
ii)decryption iii)key expansion (key set up or key
scheduling).[9]Our selection of block ciphers are
RC5[1][15],RC6[1][15],AES[1][12],BSPN[1],XXTEA[10],BL
OWFISH[4],SkipJack[1][10],Puffin[1],HIGHT[],SHC[6].Impor
tant parameters of block ciphers are key size ,block size it
supports and number of rounds. In this paper we would give
these parameter details and security strength of these ciphers.
Among these block ciphers BSPN,IDEA and HIGHT are light
weight block ciphers.

TABLE I
CHARACTERISTICS OF BLOCK CIPHERS

S.
No

Algorithm
Block
length(bits)
Key
Size(bits)
#Round
1 AES 128
128,192,
256
10
2 RC5 32,64,128 0-2040 0-255
3 RC6 128
128,192,
256
20
4 SkipJack 64 80 32
5 Puffin 64 128 32
6 BSPN 64 64 8
7 HIGHT 64 128 32
8 XXTEA 128 128 6
9 Blowfish 64 32-448 4
10 S-SHC 32 16 2

AES: Advanced Encryption Standard is a simple, fast and easy
symmetric cipher algorithm to implement in both software and
hardware. AES has a substitution-permutation network
structure. It is composed mainly of nonlinear components, linear
components and round keys[14].Although the energy cost per
byte of AES is high, it is considered as choice while selecting
block ciphers for security schemes.[1]It is good against linear
attack and differential attack[12]. No attack is known for AES
of more than 7 rounds[16].

Rivests Code(RC5):RC5 algorithm is a fast and fully
parameterized symmetric block cipher. Flexibility is advantage
of RC5 over AES. RC5 algorithm is a very compact algorithm
with its data processing using only the general operation for the
common microprocessors, such as modular addition, XOR, and
cyclic shift.[15] With the features of low storage space, fast
speed, and variable number of rounds and key length, RC5 is
widely used in WSNs. RC5 has some security risks because of
its intrinsic weak diffusion[15].

Rivests Code(RC6):RC6 is a new block cipher submitted to
NIST for consideration as the new AES. The design of RC6
began with a consideration of RC5 as a potential candidate for
an AES submission.RC6 is a further development based on RC5
using the quadratic function[15][10].
Skipjack: Skipjack algorithm is a fixed symmetric block cipher.
This has main disadvantage against RC5 and AES that it does
not need key set up operation. Skipjack has an unbalanced
Feistel network structure.[2]It is designed to take up Data
Encryption Standard(DES).It is utilized in WSNs due to energy
efficiency and has security weakness under certain
cryptanalysis.[1]

Puffin : It is a recently proposed compact block cipher designed
for hardware implementations. Puffin can resist differential and
linear attacks and it is resistant to related key attacks.[1]

BSPN: Byte-wise SPN is a compact block cipher used in WSN.
It provides moderate security to energy limited environment. It
has no apparent weakness and is resistant to both the differential
and linear cryptanalysis attacks.[1]

Blowfish: It was designed in December 1993 to replace the Data
Encryption Standard (DES).The analysis of randomness of the
Blowfish algorithm using ECB and CBC modes shows that
Blowfish algorithm gives a good non-linear relation between
plaintext and ciphertext. Algorithm has good avalanche effect
and correlation coefficient.[8]
XXTEA:XXTEA ,also called Corrected Block Tiny Encryption
Algorithm ,is the successor of XTEA and was designed to
correct flaws in the original Block TEA.XXTEA has a small
memory requirements which makes it suitable for use in
resource constraint environment such as embedded systems.
XXEA has a key size of 128 bits. The length of the ciphertext
which means that XXTEA does not require using operation
modes[10].

A selective hybrid cipher(SHC) based algorithm that integrates
selective encryption and forward error correction for achieving
simultaneously secure and reliable data transmission is proposed
in reference. It uses AES algorithm for encryption and Reed-
Solomon code for error correction[6]. Compared to high
security and high resistance to LC attack provided by AES, the
SHC-based algorithm can provide security level that is
compared to AES with the simpler computations and energy
efficiency.[6]
HIGHT is suitable for low cost, low power and ultra- light
implementation. It has been analyzed for the security against
various attacks. The strength of the HIGHT algorithm is
evaluated with respect to differential attack, linear
attack, saturation attack, boomerang attack etc[15].
III.COMPARISON AND DISCUSSION
Comparisons between AES,RC5 and RC6 algorithms are
made on following parameters: memory requirements, execution
time and energy usage. The following data are from reference
[15].

TABLE II
MEMORY REQUIREMENT OF ALGORITHM

Algorithm RAM(kb) ROM(kb)
AES 2.14 9
RC5 0.15 3
RC6 0.05 4.45


Details in Table 2 show that AES algorithm requires more
memory in both RAM and ROM.RC5 algorithm uses less
memory in both RAM and ROM.RC6 uses more memory than
RC5 and less memory than AES.

TABLE III
OPERATION TIME REQUIREMENTS FOR EACH ALGORITHM

Algorithm
Encryption
(ms)
Decryption
(ms)
Key
setup
(ms)
AES 1.53 3.52 2.44
RC5 2.01 2.47 2.33
RC6 4.33 5.95 4.50
Since AES has decryption operation more complicated than
encryption it takes more computation time. AES(128 bit key
size) shown the better performance compared to RC5 and RC6
algorithm.
TABLE IV
ENERGY REQUIREMENT FOR EACH ALGORITHM

Algorithm Encryption(J) Decryption(J)
Key
Setup
(J)
AES 39.08 89.90 62.32
RC5 34.22 33.71 71.51
RC6 40.10 58.95 90.35
Data in Table 4 shows that AES is showing overall energy
efficiency compared to RC5 and RC6 algorithms.
Comparisons between these three algorithms are made based on
data presented in reference [1].
TABLE V
IMPLEMENTATION RESULT OF DIFFERENT BLOCK CIPHERS

Algorithm
Cycles per
Block
Cycles per
Byte
SkipJack 1482 186
Puffin 43418 5427
BSPN 796 99
From above data we can see that BSPN requires the fewest
number of CPU cycles per byte and thus has the lowest
computational energy cost.

Comparison between XXTEA and AES and RC5,SkipJack is
done based on the data available from reference[10].
TABLE VI
MEMORY USAGE ON MICAZ AND TELOSB SENSOR MOTES

MicaZ TelosB
Encrytion
algorithm
RAM
(kb)
ROM
(kb)
RAM
(kb)
ROM
(kb)
RC5 0.2 2.5 0.2 6
AES 2 10 1.8 9
Skipjack 0.6 10 0.04 7.5
XXTEA 0.049 3.1 0.04 3.8

XXTEA does not have a separate key setup phase. Results
show that skipjack and XXTEA have good performance in
terms of memory requirement. On the other hand, although RC5
and AES have higher resource requirements, they can provide
higher level of security than skipjack and XXTEA[10].
IV.CONCLUSION
Building secure wireless sensor networks is of paramount
importance but it is quite difficult. Privacy issues should be
considered depending on the application. Cryptography alone is
not enough. Public key cryptography is computationally
expensive. Good solution is to combine different techniques for
securing the system. Resource efficient cryptographic
primitives are essential for realizing both security and efficiency
in sensor nodes.
AES is a highest secure algorithm among block ciphers
which has more computational complexity and resource
requirements. BSPN is light weight block cipher with moderate
security and good for resource constraint WSN.

REFERENCES

[1] Xueying Zhang,Howard M Heys, and Cheng Li Energy Efficiency of
Symmetric key Cryptographic Algorithms in Wireless Sensor
Networks,25
th
Biennial Symposium on Communications IEEE, pp168-
172, 2010
[2] Ch.P.Antonopoulos,Ch.Petropoulos,K.Antonopoulos,V.triantafyllou,n.S.V
oros,The Effect of Symmetric Block Ciphers on WSN Performance and
Behavior,Fifth International Workshop on Selected topics in Mobile and
Wireless Computing,IEEE,pp-799-806,2012
[3] Tong Xiao-Jun,Wang Zhu,Zuo Ke,A novel block encryption scheme
based on chaos and an S-box for wireless sensor networks, Chinese
Physical Society and IOP Publishing Ltd ,Vol 21,No 2, 2012
[4] Ashwak Alabaichi, Faudziah Ahmad, Ramlan Mahmod,Security Analysis
of Blowfish algorithm, IEEE conference paper,pp-12-18,2013
[5] Miroslav Bolta,Milan Simek,Nathalie Mitton ,Comparision of Hardware
and Software Based Encryption for Secure Communication in Wireless
Sensor Networks,pp -6-10, IEEE TSP 2013
[6] Ruiping Ma, Liudong xing, Howard E.Michel,Vinod M.
Vokkarane,Linear Crypatanalysis of A Survivable Data Transmission
Mechanism for Sensor Networks,pp-562-567,IEEE 2012
[7] Jailin.S, Kayalvizhi.R, Vaidehi.V, Performance Analysis of Hybrid
Cryptography for Secured Data Aggregation in Wireless Sensor network,
IEEE-International Conference on Recent Trends in Information
Technology, ICRTIT 2011
[8] Maneesha V.Ramesh,Aswathy B.Raj and Hemalatha T.Wireless Sensor
Network Security:Real-Time Detection and Prevention of Attacks,Fouth
International Conference on computation, IEEE 2012
[9] Yee Wei Law,Jeroen Doumen and Pieter Hartel,Survey and benchmark of
Block Ciphers for Wireless Sensor Networks.
[10] Jongdeog Lee,Krasimira Kapitanova,Sang H.Song,The Price of security
in Wireless Sensor NetworkNSf CNS ,2008
[11] Guo Xiaowang,zhu Jianyong,Analysis and Design of Energy-oriented
Security Protocls for Wireless Sensor Networks,International Conference
on Electronic and Mechanical engineering and information
Technology,2011
[12] A.Jesina Banu,R.Velayutham,Secure Communication In Wireless sensor
Networks using AES algorithm With Delay Efficient Sleep
Scheduling,IEEE International Conference on Emerging Trends in
Computing,Communication and Nanotechnology, 2013
[13] Mona El,Saadawy,Eman shaaban,Enhancing S-LEACH Security for
Wireless Sensor Networks,IEEE 2012
[14] Soufiene Ben Othman,Abdelbasset Trad,Habib Youssef,Performance
Evaluation Of Encryption Algorithm for ge WSNS, Internatonal d of l
Security and Its Applications(IJNSA ), vol.2, no.3,pp.52-68, July 2010
[15] Shaik Sahil Babu,Karuppiah,S.Rajaram,Energy Efficient Algorithm for
Wireless Network,International journal of Engineering Research and
Technology,vol 1,may 2012.

S-ar putea să vă placă și