SlideShare a Scribd company logo
1 of 4
Download to read offline
IOSR Journal of Computer Engineering (IOSR-JCE)
e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 3, Ver. III (May – Jun. 2015), PP 17-20
www.iosrjournals.org
DOI: 10.9790/0661-17331720 www.iosrjournals.org 17 | Page
Secured Source Anonymous Message Authentication Using
Wireless Sensor Network
1
Naipunya H C, 2
Nalina G R, 3
Gururaj H L, 4
Ramesh B
1,2
Department of Computer Science & Engineering, Malnad College of Engineering, Hassan
3
Assistant Professor, Department of CS&E, Malnad College of Engineering, Hassan, India
4
Head of Department, Department of CS&E, Malnad College of Engineering, Hassan
Abstract: The secured exchange of message was the main concern. To overcome this, message authentication
schemes were developed, to maintain the privacy of message. Message authentication schemes are based on
symmetric key or public key cryptosystem. This resulted in lack of scalability, delayed authentication,
communication overhead, high computation, etc. To address these issues we propose a new system called
Secured Authentication and Source Privacy (SASP) for Message based on Elliptic curve cryptography (ECC).
This scheme adopts Polynomial-based technique for the elimination of computational overhead, increasing the
scalability, fastening the authentication and exchange of unlimited number of messages. This analysis and
simulation depending on our proposed system is far more efficient than previously existing Source Anonymous
Message Authentication (SAMA) in terms of computation and communication overhead and also provides high
level of security and source privacy.
Keywords: Signature, Authentication, Elliptic Curve Cryptography (ECC)
I. Introduction
When a wireless sensor network is implemented in rough environment, the opponent may collect and
alter sensor node, or insert their sensor node to the network and provoke the network to accept these new nodes
as legitimate nodes. The most common attack is message authenticity and integrity. For example, if the sender
and receiver are in the different transmission range, a third party on the path connecting them can alter the
message or insert a new inappropriate message. A solution for this problem is to share a secret key and shared
key between sender and receiver using message authentication code (MAC). This however does not provide
authentication because a compromised receiver can fake a MAC [1]. To overcome this, digital signatures were
used. Each message is transmitted along with the digital signature generated using a sender private key.
Modified Elgamal Signature (MES) scheme is based on difficulty of computing discrete logarithms [3][4]. This
allows a third party to authenticate a message in a insecure channel. For a ring signature, elliptic curves based on
MES scheme are generated[4]. Each member generates a ring signature and this is computed as forgery
signature for all other members in the ambiguity set. Ambiguity set minimizes the probability of error
occurrence during message authentication[5]. Every intermediate forwarder node and final receiver node will
authenticate the message using sender public key. The proposed SASP aims to reduce congestion and privacy
related issues and introduced more reliability in wireless transmission range. This should satisfy entity
authentication, message non-repudiation, access control reliability identification, privacy and anonymity [2].
II. Related Work
For SASP of message we use public cryptosystem. The previously generated SAMA is verified in a
more reliable equation without individually. The SAMA generation is based on MES scheme of elliptic curve.
Each message „x‟ to be sent, the message sender, or the sending node generates secured authentication and
source privacy of message x.
A. Modified Elgamal Signature (MES)
A signature scheme cannot be completely secure. This is based on discrete logarithms. This scheme allows the
authentication of a message sent by a third party to conform over an insecure channel.
 Randomly choose a secrete key s with 1<s<p-1.
 Compute r=ms
mod p.
 Public key is (p, m, r).
 The secrete key is s.
 These steps are to be performed by signer.
 Choose a random t such that 1<t<p-1 and gcd(t,p-1) =1
 Compute a=mt
(mod p).
Secured Source Anonymous Message Authentication Using Wireless Sensor Network
DOI: 10.9790/0661-17331720 www.iosrjournals.org 18 | Page
 Compute z= (H(x)-sr)t-1
(mod p-1).
 If z=0 start over again.
A third party can forge signature either by finding signer secrete key s or by finding hash function.
H(x) ≡ H(X) mod (p-1) signer must carefully choose t uniformly at random for each signature. If multiple
messages are using same key an attacks can directly computes [3][6].
B. Source Anonymous Message Authentication (SAMA)
There will be numerous sensor nodes in wireless sensor network. Locations of these nodes are
monitored wish the help of specialized transducers. SAMA is public key crypto system key generation is based
on elliptic curves.
Each intermediate node transmitting the message will authenticate the message. To check if the
message is modified or not. SAMA allows unlimited number of transmission. It also has very less threshold
problem. A source anonymous message authentication is based on MES scheme on elliptic curve.
The generation of SAMA is based on MES algorithm.
C. Elliptic Curve Cryptography (ECC)
ECC is public key cryptography. Uses taking part in communication will have a pair of public key and
private key and operations linked with three keys. Some public key predefine domain parameters [2] in ECC.
These do not require any shared key.
The mathematical operation of ECC is a2
= b3
+rb+s
Where 4r3
+27s2
≠ 0
Change in „r‟ and „s‟ value gives different elliptic curve. All points (a, b) and a point at infinity on the elliptic
curve will satisfy the above equation.
Public key is a point on the curve and private key is a random number. Public is the product of private key and a
generator point P. ECC uses very small key size. A 160-bit is equal to 1024-bit of RSA algorithm.
III. Proposed Methodology
We propose an advanced method of source privacy and message authentication , SASP. The
implication of this method gives considerably a high rate of advancement in securing the message. Accurate
verification is made both at the sender and receiver end.
A. SASP of message, on a Elliptic Curve based on MES of SAMA
According to MES, Receiver verification and sender verification must be equal. If it‟s not equal, then it
confirms the impeding of the message.
Let P=large prime number.
i=private integer (1≤i≤P-2).
β=αi
(mod P)
Public: P, α, β.
α =primitive root
Sender= (x, a, b) and n is random private number.
P= αn
mod p
S= n-1
(x-ia)(mod p-1)
S=secret key
Verification:
For sender:
V1= [β ab
(mod p)]*i
For receiver:
V2=[αx
(mod p)]*i
If V1=V2, signature is valid else signature is not valid [1][2][3][6].
Multiplying „i‟ (private key) at the verification step increases the security. As i is a secrete key, only a
sender and an authenticated receiver will be able to access this key.
When multiplied, both sender and receiver‟s verification value should be same else authentication is
encumbered.
This gives increased correctness and high communication quality. Third party attack is reduced,
through the intermediate nodes the message is transmitted to the destination node, these intermediate nodes
cannot access the message.
Secured Source Anonymous Message Authentication Using Wireless Sensor Network
DOI: 10.9790/0661-17331720 www.iosrjournals.org 19 | Page
IV. Comparative Analysis Of Delay In MES, SAMA and SASP
Broad comparision between MES , SAMA and SASP in XY-graph is done in this chapter. It provides a
better understanding of working and efficiency of SASP.
A. End to End Delay
Figure 4.1 End to End Delay
It is observed that MES takes more time to send the message. The delay time and range in MES is high
as depicted in Figure 4.1
In SAMA, delay range is low compare to MES and the message is sent in a short time and delivered to
the destination at the earliest.
SAMA-SASP in the above graph we observe, SASP sends the message faster than SAMA, in a secure
channel without any delay. This reduced communication time, exchange of message between sender and
receiver is fast end.
B. Packet Delivery Ratio
Figure 4.2 Packet Delivery Ratio
MES-SAMA: SAMA has higher delivery ratio than MES. SAMA decrease the time taken to deliver a
message. When compared to MES scheme. Message is delivery quickly without altering the message number,
third party can access the message depicted in Figure 4.2
SAMA-SASP, the delivery ratio of SAMA is considerably low. SASP acts faster than SAMA and is
more efficient carrier of the message.
Secured Source Anonymous Message Authentication Using Wireless Sensor Network
DOI: 10.9790/0661-17331720 www.iosrjournals.org 20 | Page
C. Packet Loss Ratio
With the implementation of these improved newer algorithm. We can achieve 0 packet loss depicted in
Figure 4.3. Message can be transmitted through nodes without any loss of packet. Packets are exchanges first
and then message is exchanged without the range generated. This increase the efficiency and security of the
signature.
Figure 4.3 Packet Loss Ratio
V. Conclusion
The primary aim in wireless sensor networks is to increase the security, authenticity and privacy. The
basic principle of encryption, decryption, key exchange, verification and working of the algorithms are
explained, to support our proposed polynomial based technique to achieve these goals. Here packets are sent
first and then the message, digital signature are advanced and can be accessed by legitimate sender and receiver.
Reduces delay time and scalability is increased, no threshold is observed, unlimited packets can be sent and
message reaches the destination without any attacks.
References
[1]. W. Zhang, N. Subramanian, and G. ang, “Lightweight and compromise resilient message authentication in sensor networks,” in
IEEE INFOCOM, (Phoenix, AZ.), April 15-17 2008.
[2]. S.S. Manavi, M.S. Kakkasageri, D.G.Adiga, “Message Authentication in Vehicular Ad hoc Networks: ECDSA Based Approach,”
in ICFCC, 2009.120, 2009 IEEE.
[3]. Mojtaba Gorbanaliadeh, Mahmood Javadi, Kiomars Abdi, Ali Hosseinalipour, “Error detection in wireless sensor networks based
on Assertion functions,” Volume 4, Issue 5, May 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer
Science and Software Engineerinng.
[4]. Yun Li, Jie Wu, Jian Li, Jian Ren, “Providing Hop-by-Hop Authentication and Source Privacy in Wireless Sensor Networks,”2012
IEEE.
[5]. D. Pointcheval and J. Stern, “Security proofs for signature schemes,” In Advances in Cryptology - EUROCRYPT, Lecture Notes in
Computer Science Volume 1070, pp. 387–398, 1996
[6]. L. Harn and Y. Xu, “Design of generalized ElGamal type digital signature Schemes based on discreet logarithm,” Electronics
Letters, vol. 30, no. 24, pp. 2025–2026, 1994
[7]. H. Wang, S. Sheng, C. Tan, and Q. Li, “Comparing symmetric-key and Public-key based security schemes in sensor networks: A
case study of
[8]. User access control,” in IEEE ICDCS, (Beijing, China), pp. 11–18, 2008
[9]. R. Rivest, A. Shamir, and Y. Tauman, “How to leak a secret,” in Advances in Cryptology–ASIACRYPT, Lecture Notes in
Computer Science, vol2248/2001, Springer Berlin / Heidelberg, 2001.

More Related Content

What's hot

Numerical Cryptography as a More Efficient Method of Data Disclosure and Acce...
Numerical Cryptography as a More Efficient Method of Data Disclosure and Acce...Numerical Cryptography as a More Efficient Method of Data Disclosure and Acce...
Numerical Cryptography as a More Efficient Method of Data Disclosure and Acce...Emeka Ikpeazu
 
An Efficient Secured And Inspection of Malicious Node Using Double Encryption...
An Efficient Secured And Inspection of Malicious Node Using Double Encryption...An Efficient Secured And Inspection of Malicious Node Using Double Encryption...
An Efficient Secured And Inspection of Malicious Node Using Double Encryption...IRJET Journal
 
Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Jayanth Dwijesh H P
 
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIESA NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIESIJNSA Journal
 
Elgamal signature for content distribution with network coding
Elgamal signature for content distribution with network codingElgamal signature for content distribution with network coding
Elgamal signature for content distribution with network codingijwmn
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...Editor IJCATR
 
Public Key Cryptosystem
Public Key CryptosystemPublic Key Cryptosystem
Public Key CryptosystemDevakumar Kp
 
Accelerated broadcast authentication with signature amortization for wsns
Accelerated broadcast authentication with signature amortization for wsnsAccelerated broadcast authentication with signature amortization for wsns
Accelerated broadcast authentication with signature amortization for wsnseSAT Publishing House
 
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...caijjournal
 
IRJET - Hash Functions and its Security for Snags
IRJET -  	  Hash Functions and its Security for SnagsIRJET -  	  Hash Functions and its Security for Snags
IRJET - Hash Functions and its Security for SnagsIRJET Journal
 
2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C Programming
2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C Programming2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C Programming
2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C ProgrammingPuneeth Puni
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...IOSR Journals
 
Solutions crypto4e
Solutions crypto4eSolutions crypto4e
Solutions crypto4eJack Ndahiro
 

What's hot (18)

Numerical Cryptography as a More Efficient Method of Data Disclosure and Acce...
Numerical Cryptography as a More Efficient Method of Data Disclosure and Acce...Numerical Cryptography as a More Efficient Method of Data Disclosure and Acce...
Numerical Cryptography as a More Efficient Method of Data Disclosure and Acce...
 
An Efficient Secured And Inspection of Malicious Node Using Double Encryption...
An Efficient Secured And Inspection of Malicious Node Using Double Encryption...An Efficient Secured And Inspection of Malicious Node Using Double Encryption...
An Efficient Secured And Inspection of Malicious Node Using Double Encryption...
 
Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.
 
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIESA NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
 
Lecture12
Lecture12Lecture12
Lecture12
 
Elgamal signature for content distribution with network coding
Elgamal signature for content distribution with network codingElgamal signature for content distribution with network coding
Elgamal signature for content distribution with network coding
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
 
Public Key Cryptosystem
Public Key CryptosystemPublic Key Cryptosystem
Public Key Cryptosystem
 
Ijnsa050213
Ijnsa050213Ijnsa050213
Ijnsa050213
 
Accelerated broadcast authentication with signature amortization for wsns
Accelerated broadcast authentication with signature amortization for wsnsAccelerated broadcast authentication with signature amortization for wsns
Accelerated broadcast authentication with signature amortization for wsns
 
5215ijcis01
5215ijcis015215ijcis01
5215ijcis01
 
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
 
Unit 4
Unit 4Unit 4
Unit 4
 
IRJET - Hash Functions and its Security for Snags
IRJET -  	  Hash Functions and its Security for SnagsIRJET -  	  Hash Functions and its Security for Snags
IRJET - Hash Functions and its Security for Snags
 
I1086066
I1086066I1086066
I1086066
 
2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C Programming
2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C Programming2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C Programming
2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C Programming
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
 
Solutions crypto4e
Solutions crypto4eSolutions crypto4e
Solutions crypto4e
 

Viewers also liked (20)

E012532433
E012532433E012532433
E012532433
 
I017646188
I017646188I017646188
I017646188
 
Recent Developments and Analysis of Electromagnetic Metamaterial with all of ...
Recent Developments and Analysis of Electromagnetic Metamaterial with all of ...Recent Developments and Analysis of Electromagnetic Metamaterial with all of ...
Recent Developments and Analysis of Electromagnetic Metamaterial with all of ...
 
V130402139143
V130402139143V130402139143
V130402139143
 
H010124449
H010124449H010124449
H010124449
 
K1304027580
K1304027580K1304027580
K1304027580
 
H010625867
H010625867H010625867
H010625867
 
E010123337
E010123337E010123337
E010123337
 
J012415965
J012415965J012415965
J012415965
 
G010345056
G010345056G010345056
G010345056
 
O017117786
O017117786O017117786
O017117786
 
B017420915
B017420915B017420915
B017420915
 
I017554954
I017554954I017554954
I017554954
 
B011110614
B011110614B011110614
B011110614
 
B012610713
B012610713B012610713
B012610713
 
D012513136
D012513136D012513136
D012513136
 
A Novel Approach of Area-Efficient FIR Filter Design Using Distributed Arithm...
A Novel Approach of Area-Efficient FIR Filter Design Using Distributed Arithm...A Novel Approach of Area-Efficient FIR Filter Design Using Distributed Arithm...
A Novel Approach of Area-Efficient FIR Filter Design Using Distributed Arithm...
 
H1303075258
H1303075258H1303075258
H1303075258
 
H010526975
H010526975H010526975
H010526975
 
B010611015
B010611015B010611015
B010611015
 

Similar to C017331720

Ijctt v17 p128-copy-copy
Ijctt v17 p128-copy-copyIjctt v17 p128-copy-copy
Ijctt v17 p128-copy-copySelva Raj
 
A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...
A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...
A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...ijsrd.com
 
Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...Pvrtechnologies Nellore
 
Email Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on AndroidEmail Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on AndroidIRJET Journal
 
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYRSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYQualcomm
 
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMINGANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMINGIJNSA Journal
 
Performance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithmPerformance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithmeSAT Journals
 
Hop by-hop message authentication and source privacy in wire
Hop by-hop message authentication and source privacy in wireHop by-hop message authentication and source privacy in wire
Hop by-hop message authentication and source privacy in wireSelva Raj
 
Hop by-hop message authentication and source privacy in wire-copy-copy
Hop by-hop message authentication and source privacy in wire-copy-copyHop by-hop message authentication and source privacy in wire-copy-copy
Hop by-hop message authentication and source privacy in wire-copy-copySelva Raj
 
Implementation on Data Security Approach in Dynamic Multi Hop Communication
 Implementation on Data Security Approach in Dynamic Multi Hop Communication Implementation on Data Security Approach in Dynamic Multi Hop Communication
Implementation on Data Security Approach in Dynamic Multi Hop CommunicationIJCSIS Research Publications
 
unit - III.pptx
unit - III.pptxunit - III.pptx
unit - III.pptxsandyBS
 
Efficient security approaches in mobile ad hoc networks a survey
Efficient security approaches in mobile ad hoc networks a surveyEfficient security approaches in mobile ad hoc networks a survey
Efficient security approaches in mobile ad hoc networks a surveyeSAT Publishing House
 
Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...
Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...
Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...theijes
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentIJERD Editor
 
An Unobservable Secure On-Demand Routing With D-Worm Detection In MANET
An Unobservable Secure On-Demand Routing With D-Worm Detection In MANETAn Unobservable Secure On-Demand Routing With D-Worm Detection In MANET
An Unobservable Secure On-Demand Routing With D-Worm Detection In MANETIJRES Journal
 
Enhanced security for non English users of Wireless Sensor Networks
Enhanced security for non English users of Wireless Sensor NetworksEnhanced security for non English users of Wireless Sensor Networks
Enhanced security for non English users of Wireless Sensor NetworksEswar Publications
 
Confidentiality & Authentication Mechanism for Biometric Information Transmit...
Confidentiality & Authentication Mechanism for Biometric Information Transmit...Confidentiality & Authentication Mechanism for Biometric Information Transmit...
Confidentiality & Authentication Mechanism for Biometric Information Transmit...IJNSA Journal
 
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...IOSR Journals
 

Similar to C017331720 (20)

Ijctt v17 p128-copy-copy
Ijctt v17 p128-copy-copyIjctt v17 p128-copy-copy
Ijctt v17 p128-copy-copy
 
A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...
A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...
A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...
 
Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...
 
Email Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on AndroidEmail Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on Android
 
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYRSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
 
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMINGANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
 
Paper copy
Paper   copyPaper   copy
Paper copy
 
Performance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithmPerformance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithm
 
Hop by-hop message authentication and source privacy in wire
Hop by-hop message authentication and source privacy in wireHop by-hop message authentication and source privacy in wire
Hop by-hop message authentication and source privacy in wire
 
Hop by-hop message authentication and source privacy in wire-copy-copy
Hop by-hop message authentication and source privacy in wire-copy-copyHop by-hop message authentication and source privacy in wire-copy-copy
Hop by-hop message authentication and source privacy in wire-copy-copy
 
Implementation on Data Security Approach in Dynamic Multi Hop Communication
 Implementation on Data Security Approach in Dynamic Multi Hop Communication Implementation on Data Security Approach in Dynamic Multi Hop Communication
Implementation on Data Security Approach in Dynamic Multi Hop Communication
 
unit - III.pptx
unit - III.pptxunit - III.pptx
unit - III.pptx
 
Mj3422172221
Mj3422172221Mj3422172221
Mj3422172221
 
Efficient security approaches in mobile ad hoc networks a survey
Efficient security approaches in mobile ad hoc networks a surveyEfficient security approaches in mobile ad hoc networks a survey
Efficient security approaches in mobile ad hoc networks a survey
 
Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...
Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...
Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
 
An Unobservable Secure On-Demand Routing With D-Worm Detection In MANET
An Unobservable Secure On-Demand Routing With D-Worm Detection In MANETAn Unobservable Secure On-Demand Routing With D-Worm Detection In MANET
An Unobservable Secure On-Demand Routing With D-Worm Detection In MANET
 
Enhanced security for non English users of Wireless Sensor Networks
Enhanced security for non English users of Wireless Sensor NetworksEnhanced security for non English users of Wireless Sensor Networks
Enhanced security for non English users of Wireless Sensor Networks
 
Confidentiality & Authentication Mechanism for Biometric Information Transmit...
Confidentiality & Authentication Mechanism for Biometric Information Transmit...Confidentiality & Authentication Mechanism for Biometric Information Transmit...
Confidentiality & Authentication Mechanism for Biometric Information Transmit...
 
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
 

More from IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Recently uploaded

Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 

Recently uploaded (20)

Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 

C017331720

  • 1. IOSR Journal of Computer Engineering (IOSR-JCE) e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 3, Ver. III (May – Jun. 2015), PP 17-20 www.iosrjournals.org DOI: 10.9790/0661-17331720 www.iosrjournals.org 17 | Page Secured Source Anonymous Message Authentication Using Wireless Sensor Network 1 Naipunya H C, 2 Nalina G R, 3 Gururaj H L, 4 Ramesh B 1,2 Department of Computer Science & Engineering, Malnad College of Engineering, Hassan 3 Assistant Professor, Department of CS&E, Malnad College of Engineering, Hassan, India 4 Head of Department, Department of CS&E, Malnad College of Engineering, Hassan Abstract: The secured exchange of message was the main concern. To overcome this, message authentication schemes were developed, to maintain the privacy of message. Message authentication schemes are based on symmetric key or public key cryptosystem. This resulted in lack of scalability, delayed authentication, communication overhead, high computation, etc. To address these issues we propose a new system called Secured Authentication and Source Privacy (SASP) for Message based on Elliptic curve cryptography (ECC). This scheme adopts Polynomial-based technique for the elimination of computational overhead, increasing the scalability, fastening the authentication and exchange of unlimited number of messages. This analysis and simulation depending on our proposed system is far more efficient than previously existing Source Anonymous Message Authentication (SAMA) in terms of computation and communication overhead and also provides high level of security and source privacy. Keywords: Signature, Authentication, Elliptic Curve Cryptography (ECC) I. Introduction When a wireless sensor network is implemented in rough environment, the opponent may collect and alter sensor node, or insert their sensor node to the network and provoke the network to accept these new nodes as legitimate nodes. The most common attack is message authenticity and integrity. For example, if the sender and receiver are in the different transmission range, a third party on the path connecting them can alter the message or insert a new inappropriate message. A solution for this problem is to share a secret key and shared key between sender and receiver using message authentication code (MAC). This however does not provide authentication because a compromised receiver can fake a MAC [1]. To overcome this, digital signatures were used. Each message is transmitted along with the digital signature generated using a sender private key. Modified Elgamal Signature (MES) scheme is based on difficulty of computing discrete logarithms [3][4]. This allows a third party to authenticate a message in a insecure channel. For a ring signature, elliptic curves based on MES scheme are generated[4]. Each member generates a ring signature and this is computed as forgery signature for all other members in the ambiguity set. Ambiguity set minimizes the probability of error occurrence during message authentication[5]. Every intermediate forwarder node and final receiver node will authenticate the message using sender public key. The proposed SASP aims to reduce congestion and privacy related issues and introduced more reliability in wireless transmission range. This should satisfy entity authentication, message non-repudiation, access control reliability identification, privacy and anonymity [2]. II. Related Work For SASP of message we use public cryptosystem. The previously generated SAMA is verified in a more reliable equation without individually. The SAMA generation is based on MES scheme of elliptic curve. Each message „x‟ to be sent, the message sender, or the sending node generates secured authentication and source privacy of message x. A. Modified Elgamal Signature (MES) A signature scheme cannot be completely secure. This is based on discrete logarithms. This scheme allows the authentication of a message sent by a third party to conform over an insecure channel.  Randomly choose a secrete key s with 1<s<p-1.  Compute r=ms mod p.  Public key is (p, m, r).  The secrete key is s.  These steps are to be performed by signer.  Choose a random t such that 1<t<p-1 and gcd(t,p-1) =1  Compute a=mt (mod p).
  • 2. Secured Source Anonymous Message Authentication Using Wireless Sensor Network DOI: 10.9790/0661-17331720 www.iosrjournals.org 18 | Page  Compute z= (H(x)-sr)t-1 (mod p-1).  If z=0 start over again. A third party can forge signature either by finding signer secrete key s or by finding hash function. H(x) ≡ H(X) mod (p-1) signer must carefully choose t uniformly at random for each signature. If multiple messages are using same key an attacks can directly computes [3][6]. B. Source Anonymous Message Authentication (SAMA) There will be numerous sensor nodes in wireless sensor network. Locations of these nodes are monitored wish the help of specialized transducers. SAMA is public key crypto system key generation is based on elliptic curves. Each intermediate node transmitting the message will authenticate the message. To check if the message is modified or not. SAMA allows unlimited number of transmission. It also has very less threshold problem. A source anonymous message authentication is based on MES scheme on elliptic curve. The generation of SAMA is based on MES algorithm. C. Elliptic Curve Cryptography (ECC) ECC is public key cryptography. Uses taking part in communication will have a pair of public key and private key and operations linked with three keys. Some public key predefine domain parameters [2] in ECC. These do not require any shared key. The mathematical operation of ECC is a2 = b3 +rb+s Where 4r3 +27s2 ≠ 0 Change in „r‟ and „s‟ value gives different elliptic curve. All points (a, b) and a point at infinity on the elliptic curve will satisfy the above equation. Public key is a point on the curve and private key is a random number. Public is the product of private key and a generator point P. ECC uses very small key size. A 160-bit is equal to 1024-bit of RSA algorithm. III. Proposed Methodology We propose an advanced method of source privacy and message authentication , SASP. The implication of this method gives considerably a high rate of advancement in securing the message. Accurate verification is made both at the sender and receiver end. A. SASP of message, on a Elliptic Curve based on MES of SAMA According to MES, Receiver verification and sender verification must be equal. If it‟s not equal, then it confirms the impeding of the message. Let P=large prime number. i=private integer (1≤i≤P-2). β=αi (mod P) Public: P, α, β. α =primitive root Sender= (x, a, b) and n is random private number. P= αn mod p S= n-1 (x-ia)(mod p-1) S=secret key Verification: For sender: V1= [β ab (mod p)]*i For receiver: V2=[αx (mod p)]*i If V1=V2, signature is valid else signature is not valid [1][2][3][6]. Multiplying „i‟ (private key) at the verification step increases the security. As i is a secrete key, only a sender and an authenticated receiver will be able to access this key. When multiplied, both sender and receiver‟s verification value should be same else authentication is encumbered. This gives increased correctness and high communication quality. Third party attack is reduced, through the intermediate nodes the message is transmitted to the destination node, these intermediate nodes cannot access the message.
  • 3. Secured Source Anonymous Message Authentication Using Wireless Sensor Network DOI: 10.9790/0661-17331720 www.iosrjournals.org 19 | Page IV. Comparative Analysis Of Delay In MES, SAMA and SASP Broad comparision between MES , SAMA and SASP in XY-graph is done in this chapter. It provides a better understanding of working and efficiency of SASP. A. End to End Delay Figure 4.1 End to End Delay It is observed that MES takes more time to send the message. The delay time and range in MES is high as depicted in Figure 4.1 In SAMA, delay range is low compare to MES and the message is sent in a short time and delivered to the destination at the earliest. SAMA-SASP in the above graph we observe, SASP sends the message faster than SAMA, in a secure channel without any delay. This reduced communication time, exchange of message between sender and receiver is fast end. B. Packet Delivery Ratio Figure 4.2 Packet Delivery Ratio MES-SAMA: SAMA has higher delivery ratio than MES. SAMA decrease the time taken to deliver a message. When compared to MES scheme. Message is delivery quickly without altering the message number, third party can access the message depicted in Figure 4.2 SAMA-SASP, the delivery ratio of SAMA is considerably low. SASP acts faster than SAMA and is more efficient carrier of the message.
  • 4. Secured Source Anonymous Message Authentication Using Wireless Sensor Network DOI: 10.9790/0661-17331720 www.iosrjournals.org 20 | Page C. Packet Loss Ratio With the implementation of these improved newer algorithm. We can achieve 0 packet loss depicted in Figure 4.3. Message can be transmitted through nodes without any loss of packet. Packets are exchanges first and then message is exchanged without the range generated. This increase the efficiency and security of the signature. Figure 4.3 Packet Loss Ratio V. Conclusion The primary aim in wireless sensor networks is to increase the security, authenticity and privacy. The basic principle of encryption, decryption, key exchange, verification and working of the algorithms are explained, to support our proposed polynomial based technique to achieve these goals. Here packets are sent first and then the message, digital signature are advanced and can be accessed by legitimate sender and receiver. Reduces delay time and scalability is increased, no threshold is observed, unlimited packets can be sent and message reaches the destination without any attacks. References [1]. W. Zhang, N. Subramanian, and G. ang, “Lightweight and compromise resilient message authentication in sensor networks,” in IEEE INFOCOM, (Phoenix, AZ.), April 15-17 2008. [2]. S.S. Manavi, M.S. Kakkasageri, D.G.Adiga, “Message Authentication in Vehicular Ad hoc Networks: ECDSA Based Approach,” in ICFCC, 2009.120, 2009 IEEE. [3]. Mojtaba Gorbanaliadeh, Mahmood Javadi, Kiomars Abdi, Ali Hosseinalipour, “Error detection in wireless sensor networks based on Assertion functions,” Volume 4, Issue 5, May 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineerinng. [4]. Yun Li, Jie Wu, Jian Li, Jian Ren, “Providing Hop-by-Hop Authentication and Source Privacy in Wireless Sensor Networks,”2012 IEEE. [5]. D. Pointcheval and J. Stern, “Security proofs for signature schemes,” In Advances in Cryptology - EUROCRYPT, Lecture Notes in Computer Science Volume 1070, pp. 387–398, 1996 [6]. L. Harn and Y. Xu, “Design of generalized ElGamal type digital signature Schemes based on discreet logarithm,” Electronics Letters, vol. 30, no. 24, pp. 2025–2026, 1994 [7]. H. Wang, S. Sheng, C. Tan, and Q. Li, “Comparing symmetric-key and Public-key based security schemes in sensor networks: A case study of [8]. User access control,” in IEEE ICDCS, (Beijing, China), pp. 11–18, 2008 [9]. R. Rivest, A. Shamir, and Y. Tauman, “How to leak a secret,” in Advances in Cryptology–ASIACRYPT, Lecture Notes in Computer Science, vol2248/2001, Springer Berlin / Heidelberg, 2001.