Sunteți pe pagina 1din 5

International Journal of Computer Information Systems, Vol. 3, No.

3, 2011

Application of AES-128 CBC in WSNs


1
1

K. Srujan Raju, 2 K.Prabhakar,

Kishore Daparti

HOD of Computer Science and Engineering, Sphoorthy Engineering College, Hyderabad, A.P,
2

System Analyst in IT Project Circle, South Data Centre, BSNL, Hyderabad, A.P,

Assistant Professor, Department of ECE, Sphoorthy Engineering College, JNTU, Hyderabad, A.P. AES-128 CBC algorithm is described which is selected by default in sensor networks.
II. WIRELESS SENSOR NETWORK

Abstract- The significant advances of hardware manufacturing technology and the development of efficient software algorithms make technically and economically feasible a network consists of numerous, small, low cost, lightweight, and low power sensors using wireless communication, that is, wireless sensor network. WSNs have attracted intensive interest from both academia and industry due to their wide application in civil and military scenarios. In hostile scenarios, it is very important to protect WSNs from malicious attacks. Due to various resource limitations and the salient features of a wireless sensor network, the security design for such networks is significantly challenging. Therefore, Symmetric key encryption algorithm with low-Energy consumption is required to the applicable sensor networks. In this paper, we proposed the solution of reliable sensor networks with the help of AES-128 CBC algorithm which is selected by default in sensor networks. Keywords : - wireless sensors networks, AES algorithm, CBC(Cipher Block Chaining).
I. INTRODUCTION

In communication process of the sensor networks, the commands are communicated between new node and cluster haed.

Figure 1. Wireless Networks Application Model The general node(N1) encrypts the data using the predeployed security key and sends secured data to the neighbor node(N2). The node (N2) decrypts the encrypted message using the pre-deployed security keys and then it obtained to the plaintext. The node (N2) repeats the same process in the previous step using the private key shared with its neighbor node (N3)[11]. A. Attacks in WSNs
1) Types of attacks in WSNs

The significant advances of hardware manufacturing technology and the development of efficient software algorithms make technically and economically feasible a network consists of numerous, small, low cost, lightweight, and low power sensors using wireless communication, that is, wireless sensor network[1]. As a result, WSNs have attractive intensive interest from both academia and industry due to their wide application in environmental control, smart home network, logistics, military and civil scenarios. Due to various resource limitations and the salient features of a wireless sensor network, the security requirements (integrity, confidentiality, authentication) for such networks is major issues[11]. Public key encryption algorithm is a widely using technology around the world but it has limitation as like battery and memory and also it require exponential operation over a field modulo. So it is not applied to the sensor networks. While symmetric key encryption algorithm with low-Energy consumption require simple rotation or operations, which can be efficiently implemented in hardware or software. In this, the symmetric key encryption is used in which

There are following attacks on sensor networks: Outside vs. inside attack: An outside attacker is a malicious node that wants to harm the WSN, but who is not part of it. While, an inside attacker is already an authorized participant of the WSN and part of the communication structure of the WSN. Physical vs. Remote attack: In a physical attack a sensor node can be physically accessed, i.e the sensor hardware can be destroyed. While, a remote attack can be implemented from a distance, for instance, by

Special Issue

Page 78 of 91

ISSN 2229 5208

International Journal of Computer Information Systems, Vol. 3, No. 3, 2011 emitting a high-energy signal to interrupt the communication. Passive vs. active attack: A passive attacker just monitors the packets that are transferred in a WSN. While in an active attack, an adversely directly influences packets in the network[21].
III. SYMMETRIC KEYENCRYPTION

A. AES(Advanced Encryption Standard)

The Advanced Encryption Standard(AES) is a symmetric-key encryption standard. The AES consists of three block ciphers, AES-128, AES-192 and AES256[9]. All these ciphers has a 128-bit block size with key sizes of 128,192 and 256 bits respectively. AES was announced by national Institute of Standard and Technology(NIST) as U.S. FIPS PUB 197 on November 26, 2001 after a 5-year standardization process in which fifteen competing designs were presented and evaluated before Rijindael was selected and become effective as a Federal government standard on may 26, 2002. AES is the first open cipher approved by the NSA for security and top secret information. There are different methods of using keys with the AES encryption method are called modes of operation. In this thesis, Cipher Block Chaining (CBC) mode uses an initialization vector and adds the encrypted value of each block to the data in the next block before encrypting it. CBC mode are appropriate for database applications. AES is an iterative cipher, which means that both encryption and decryption consists of multiple iteration of the same basic round function. In each round, the AES have number of cipher rounds depends on the size of the key. It is equal to 10, 12 or 14 for 128-, 192- or 256bit keys, respectively as shown in Table 1.

Fig. 1. pseudo code for AES algorithm[11] A round has four basic transformations, SubBytes, ShiftRows, MixColumns, and AddRoundKey shown in figure 2.

1) SubByte

The SubByte is a non linear substitution step where a lookup table(S-box) is used to determine what each byte is replaced with. Figure 3, shows the SubByte applies the S-box to each byte of the State.

The AES consists of an initial Round key addition, first Nr-1 Rounds, a final round. Figure 1, shows The pseudo code of AES algorithm.

Special Issue

Page 79 of 91

ISSN 2229 5208

International Journal of Computer Information Systems, Vol. 3, No. 3, 2011

2) ShiftRows

The ShiftRows step operates on the state. For AES, the first row is left unchanged. Each byte of the second row is shifted one to the left. Similarly, the third and fourth rows are shifted by offsets of two and three respectively. With the help of this, each column of the output state of the ShiftRows step is composed of bytes from each column of the input state. Figure 4, shows shiftRow cyclically shifts the last three in the state.

IV. CIPHER BLOCK CHAINING (CBC)

3) MixColumns

In the MixColumns step, the four bytes of each column of the state are using an invertible linear transformation. This function takes four bytes as input and gives four bytes in output, where each input byte affects all four output bytes. Figure 5, shows MixColumns operates on the state column-bycolumn.

The CBC (Cipher Block Chaining) uses feedback to feed the result of encryption back into the encryption of the next block. In CBC mode, each block of plaintext is XORed with the previous ciphertext block before being encrypted. This way, each ciphertext block is dependent on all plaintext blocks processed up to that point. Also, to make each message unique, an IV (initialization vector) must be used in the first block. The IV does not have to be kept secret. The IV should be a random number (or a serial number), to ensure that each message is encrypted uniquely. Figure 7 & 8 shows that CBC mode encryption and decryption.

In the MixColumns step, each column of the state is multiplied with a fixed polynomial c(x).
4) AddRoundkey

In the AddRounddKey step, the subkey is combined with the state. For each round, a subkey is derived from the main key using Rijndaels key schedule. In this each subkey is the same size as the state. The subkey is added by combining each byte of the state with the corresponding byte of the subkey using bitwise XOR. In figure 6, each byte of the state is combined with a byte of the round subkey using the XOR operation.

Special Issue

Page 80 of 91

ISSN 2229 5208

International Journal of Computer Information Systems, Vol. 3, No. 3, 2011


1) Plaintext :

The content of an ordinary sequential file readable as textual material without much processing is called plaintext. In other words, plaintext refers to the information in its original form.
2) Ciphertext:

The information after it has been obfuscated (changed) by the encryption algorithm is called cipher text. It is the result of the process (known as encryption) of transforming information (referred to as plaintext) using an algorithm (called cipher) to make it unreadable to anyone except those possessing special knowledge, usually referred to as a key.
3) Initialization Vector (IV) :

Initialization vector (IV) is used in first block to make each message unique. The initialization vector should be a serial number (or a random number), to ensure that each message
V. CONCLUSION :

Security is becoming a major concern for the wide applications of WSNs. In this paper, we discussed general security problems and attacks in WSNs and its solutions which is symmetric key encryption using AES-128 CBC algorithm selected by default in sensor networks.
REFERENCES :

[1] Yun Zhou, Yuguang Fang, Yanchao Zhang , "Securing wireless sensor network s: a survey ," IEEE Communications Surveys and Tutorials , Vol. 10, No.3, 3rd Quarter, 2008. [2] J. Daemen and V. Rijmen , "AES Proposal : Rijndael , AES Algorithm," Submission, September 3,1999. [3] M. Feldhofer, 1. Wolkerstorfer, and V. Rijmen , "AES implementation on a grain of sand," lEE Proc. Inf. Security, vol. 152, IEEE , pages. 13-20, Oct.2005. [4] Yothi Yenuguvanilanka, Omar Elkeelany, the Performance Evaluation of Hardware Models of Advanced Encryption Standard (AES) Algorithm October 2001. [5] S. Frankel , R. Glenn, S. Kelly, RFC3602 The AES-CBC Cipher Algorithm and Its Use with IPsec. September 2003 [6] IEEE Std 802.15.4 : "Wireless Medium Access Control(MAC) and Physical Layer(PHY) Specifications for Low-Rate Wireless Personal Area Networks (LR-WPANs)", 2003. [7] A. Perrig et al., "SPINS: Security Protocols for Sensor Networks," ACM Wireless Networks, vol. 8, no. 5, Sept. 2002. [8] N. Sklavos, O. koifopavlou, Architecture and VLSI implementations of the AES-Proposal Rijndael vol. 51, IEEE, pages: 1454-1459, 2002.

[9] Ho Yung Jang; Joon Hyoung Shim; Jung Hee Suk; In Cheol Hwang; Jun Rim Choi, Compatible design of CCMP and OCB AES cipher using separated encryptor and decryptor for IEEE 802.11i Proceedings of the 2004 Int. Sym. On circuits and System, vol. 3, Page(s):III-645-8, may 2004. [10] A. Samiah; A. Aziz, N.Ikram, An Efficient Software Implementation of AES-CCM for IEEE 802.11i Wireless St, vol. 2, IEEE, July 2007. [11] Hyeopgeon Lee; Kyounghwa Lee; Yongtae Shin, Implementation and performance analysis of AES-128 CBC algorithm in WSNs, Int. conf. on Advanced Communication Technology (ICACT), 2010, vol. 1, page(s): 243-248, Feb 2010. [12] Jae Deok Ji; Seck Won Jung; Eun-A jun; Jongim Lim, Efficient Sequential Architecture for the AES CCM mode in the 802.16e standard, Int. Conf. on Intelligent networks and Systems, 2009, page(s): 253256, Nov. 2009. [13] C. Sivakumar; A. Velmurugan, High speed VLSI Design CCMP AES Cipher for WLAN (IEEE 802.11i), Int. Conf. on Signal Processing, comm.. and Networking, 2007, Page(s):398-403, Feb 2007. [14] A.M. Deshpande; M.S. Deshpande; D.N. Kayatanavar, FPGA implementation of AES encryption and decryption Int. conf. on CACEC, 2009, page(s): 1-6, June 2009. [15] Yan Ming; Dai Jian-hua, The design and implementation of 128-bit AES encryption in PRIME, IEEE ICCSIT, 2010, vol: 7, Page(s):345348, july 2010. [16] Tampereen teknillinen yliopisto, Cryptographic Security Designs and Hardware Architecture for Wireless LANs, Dec 2006. [17] Chih-Chung Lu; Shau-Yin Tseng, Integrated design of AES encrypter and decrypter, IEEE Int. Conf. on App.- specific system, achi. And Processors, 2002, Page(s):277- 285. [18] K.V. Dalmisli; B. Ors, Design of newtiny circuits for AES encryption algorithm , IEEE Int. conf. on SCS,2009, Page(s):1-5, Nov. 2009. [19] Joshua Holden, Mohammad Musa, Edward Schaefer, A simplified AES Algorithm, Institute of Technology Figures. [20] FIP 197: Announ Cing the Advanced Encryption Standard , Nov . 26,. 2001. http://csrc.nist.gov/publications/fips/fipsI97/fips 197.p. [21] Ansgar Kellner, Kerstin Behrendr, Dieter Hogrefe, Challenges fo Secure Routing in WSNs: a Survey, Techical Report, IFI-TB- 2010-06, Sep 2010.

Special Issue

Page 81 of 91

ISSN 2229 5208

International Journal of Computer Information Systems, Vol. 3, No. 3, 2011 Author Profiles: 1]. K. Srujan Raju is HOD of Computer Science and Engineering at Sphoorthy Engineering College, Hyderabad. He received M.Tech Degree from Department of Computer Science and Engineering, Acharya Nagarjuna University and also received M.Sc., degree from Department of Computer Science, Andhra University. His recent research interest includes Computer Networks, Information Security, Data Mining, Image Processing, Wireless Sensor Networks and Cognitive Radio Networks. He has published the papers in referred International Conferences and journals. In the year 2009, he received the best teacher award and become a management committee member, Computer Society of India (CSI), Hyderabad Chapter. 2]. K.PRABHAKAR is System Analyst in IT PROJECT CIRCLE , SOUTH DATA CENTRE ,BSNL, HYDERABAD. He received M.Tech., in Electronics Design & Technology CEDTI Gorakhpur, from Department of Electronics DDU Gorakhpur University and B.TECH in Electronics and Communication Engineering from Nagarjuna University and also recently enrolled in Ph.D in the field of Signaling System 7 (SS#7) in telecommunications. He was having vast experience in the telecommunication field since 2001, like Switching Network, Transmission Network , Optical Fiber laying and installation of SDH systems and recently in the field of Inter-Mediation (Intec Telecom Systems). My recent research interest includes Signaling System 7 over IP networks, Data communications, Wireless less networks , Security in data communication , WiFi, WiMax, Broad Band networks. 3]. Kishore Daparti is an assistant professor of Electronics and communications engineering at sphoorthy engineering college, Hyderabad. He received M.Tech degree from Department of Integrated circuit technology, University of Hyderabad. His recent research interest includes VLSI, wireless communications, radar signal processing, wireless sensor networks and cognitive radio networks. He has published the papers in cognitive wireless networks in referred international conferences and journals.

Special Issue

Page 82 of 91

ISSN 2229 5208

S-ar putea să vă placă și