SlideShare a Scribd company logo
Lightweight Secure Scheme for Detecting Provenance Forgery and
Packet Drop Attacks in Wireless Sensor Networks
ABSTRACT
Large-scale sensor networks are deployed in numerous application domains, and
the data they collect are used in decision-making for critical infrastructures. Data
are streamed from multiple sources through intermediate processing nodes that
aggregate information. A malicious adversary may introduce additional nodes in
the network or compromise existing ones. Therefore, assuring high data
trustworthiness is crucial for correct decision-making. Data provenance
represents a key factor in evaluating the trustworthiness of sensor data.
Provenance management for sensor networks introduces several challenging
requirements, such as low energy and bandwidth consumption, efficient storage
and secure transmission. In this paper, we propose a novel lightweight scheme to
securely transmit provenance for sensor data. The proposed technique relies on
inpacket Bloom filters to encode provenance. We introduce efficient mechanisms
for provenance verification and reconstruction at the base station. In addition, we
extend the secure provenance scheme with functionality to detect packet drop
attacks staged by malicious data forwarding nodes. We evaluate the proposed
technique both analytically and empirically, and the results prove the
effectiveness and efficiency of the lightweight secure provenance scheme in
detecting packet forgery and loss attacks..
EXISTING SYSTEM
Head office: 3nd
floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram,
Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432
71457
Existing root kit detection work includes identifying suspicious
system call execution patterns, discovering vulnerable kernel hooks,
exploring kernel in variants, or using a virtual machine to enforce correct
system behaviors. In existing some time suspicious data not detected.
PROPOSED SYSTEM
In proposed system using key exchanging, cryptography,
and signature technique are used. So easily detect the suspicious data. In
verify module detect the suspicious data and provenance data. Receiving
packet data suspicious data means placed in suspicious box. Suppose data
will be provenance data means placed in provenance box.
MODULE DESCRIPTION:
Cryptography
Cryptography is the practice and study of techniques for secure communication in
the presence of third parties More generally, it is about constructing and analyzing
protocols that overcome the influence of adversaries and which are related to various
aspects in information security such as data confidentiality, data integrity, authentication,
and non-repudiation. Modern cryptography intersects the disciplines of mathematics,
Head office: 3nd
floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram,
Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432
71457
computer science, and electrical engineering. Applications of cryptography include ATM
cards, computer passwords, and electronic commerce.
Key generation
RSA involves a public key and a private key. The public key can be known to everyone
and is used for encrypting messages. Messages encrypted with the public key can only be
decrypted using the private key. The keys for the RSA algorithm are generated the
following way:
1. Choose two distinct prime numbers p and q.
o For security purposes, the integers p and q should be chosen at random,
and should be of similar bit-length. Prime integers can be efficiently found
using a primality test.
2. Compute n = pq.
o n is used as the modulus for both the public and private keys
3. Compute φ(n) = (p – 1)(q – 1), where φ is Euler's totient function.
4. Choose an integer e such that 1 < e < φ(n) and greatest common divisor of (e,
φ(n)) = 1; i.e., e and φ(n) are coprime.
o e is released as the public key exponent.
o e having a short bit-length and small Hamming weight results in more
efficient encryption - most commonly 0x10001 = 65,537. However, small
Head office: 3nd
floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram,
Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432
71457
values of e (such as 3) have been shown to be less secure in some settings.
[4]
5. Determine d as:
i.e., d is the multiplicative inverse of e mod φ(n).
• This is more clearly stated as solve for d given (de) = 1 mod φ(n)
• This is often computed using the extended Euclidean algorithm.
• d is kept as the private key exponent.
By construction, d*e= 1 mod φ(n). The public key consists of the modulus n and the
public (or encryption) exponent e. The private key consists of the modulus n and the
private (or decryption) exponent d which must be kept secret. (p, q, and φ(n) must also be
kept secret because they can be used to calculate d.)
• An alternative, used by PKCS#1, is to choose d matching de ≡ 1 mod λ with λ =
lcm(p − 1, q − 1), where lcm is the least common multiple. Using λ instead of φ(n)
allows more choices for d. λ can also be defined using the Carmichael function,
λ(n).
Head office: 3nd
floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram,
Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432
71457
• The ANSI X9.31 standard prescribes, IEEE 1363 describes, and PKCS#1 allows,
that p and q match additional requirements: be strong primes, and be different
enough that Fermat factorization fails.
Encryption
Alice transmits her public key to Bob and keeps the private key secret. Bob then
wishes to send message M to Alice.
He first turns M into an integer m, such that by using an agreed-upon
reversible protocol known as a padding scheme. He then computes the ciphertext
corresponding to
.
This can be done quickly using the method of exponentiation by squaring. Bob then
transmits to Alice.
Note that at least nine values of m could yield a ciphertext c equal to m,[5]
but this is very
unlikely to occur in practice.
Decryption
Alice can recover from by using her private key exponent via computing
.
Given , she can recover the original message M by reversing the padding scheme.
Head office: 3nd
floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram,
Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432
71457
Sign Module
In sign module following process are preformed. 1. Key generation, 2.encryption,
3.key exchanging 4.signature 5.send to verify module
Provenance Verification
In verify modules following process are preformed. 1. Key generation,
2.decryption, 3.key exchanging 4.send to receiver module
Provenance Collection:
In receiver module receive a packet data suspicious means place in suspicious box
suppose data correct data means placed in province box.
Data-provenance
Setup: the data producer sets up its signing key k and data consumer sets up its
verification key k0 in a secure fashion that prevents malware from accessing the secret
keys.
Sign(D, k): the data producer signs its data D with a secret key k, and outputs D along
with its proof sig.
Verify(sig, D, k0): the data consumer uses key k0 to verify the signature sig of received
data D to ensure its origin, and rejects the data if the verification fails.
Head office: 3nd
floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram,
Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432
71457
Hardware Requirements:
• System : Pentium IV 2.4 GHz.
• Hard Disk : 40 GB.
• Floppy Drive : 1.44 Mb.
• Monitor : 15 VGA Colour.
• Mouse : Logitech.
• Ram : 256 Mb.
Software Requirements:
i. Operating system :- Windows XP
Professional
Head office: 3nd
floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram,
Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432
71457
ii. Front End :JAVA,RMI, Swing(JFC)
Head office: 3nd
floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram,
Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432
71457

More Related Content

What's hot

Hierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor NetworksHierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor Networks
idescitation
 
Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.
Rahul Kumar
 
Enhanced security for non English users of Wireless Sensor Networks
Enhanced security for non English users of Wireless Sensor NetworksEnhanced security for non English users of Wireless Sensor Networks
Enhanced security for non English users of Wireless Sensor Networks
Eswar Publications
 
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
caijjournal
 
Neural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeNeural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key Exchange
IJMTST Journal
 
A key management approach for wireless sensor networks
A key management approach for wireless sensor networksA key management approach for wireless sensor networks
A key management approach for wireless sensor networks
Zac Darcy
 
Secure data aggregation technique for wireless
Secure data aggregation technique for wirelessSecure data aggregation technique for wireless
Secure data aggregation technique for wireless
jpstudcorner
 
Three Tire Proxy Re - Encryption Secret Key (PRESK) Generation for Secure Tr...
Three Tire Proxy Re - Encryption Secret Key (PRESK)  Generation for Secure Tr...Three Tire Proxy Re - Encryption Secret Key (PRESK)  Generation for Secure Tr...
Three Tire Proxy Re - Encryption Secret Key (PRESK) Generation for Secure Tr...
Karthikeyan Ece venkatesan
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
IJECEIAES
 
File transfer using cryptography techniques
File transfer using cryptography techniquesFile transfer using cryptography techniques
File transfer using cryptography techniquesmiteshkumar82
 
Enhancing the Techniques to Secure Grid Computing
Enhancing the Techniques to Secure Grid ComputingEnhancing the Techniques to Secure Grid Computing
Enhancing the Techniques to Secure Grid Computing
ijtsrd
 
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
Kumar Goud
 
Scalable and Robust Hierarchical Group of Data in Wireless Sensor Networks
Scalable and Robust Hierarchical Group of Data in Wireless Sensor NetworksScalable and Robust Hierarchical Group of Data in Wireless Sensor Networks
Scalable and Robust Hierarchical Group of Data in Wireless Sensor Networks
IJERA Editor
 
Secure and Reliable Data Routing in Wireless Sensor Network
Secure and Reliable Data Routing in Wireless Sensor NetworkSecure and Reliable Data Routing in Wireless Sensor Network
Secure and Reliable Data Routing in Wireless Sensor Network
dbpublications
 
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
ijassn
 
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
ijassn
 
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKINGANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
IJNSA Journal
 
Preparation gade and idol model for preventing multiple spoofing attackers in...
Preparation gade and idol model for preventing multiple spoofing attackers in...Preparation gade and idol model for preventing multiple spoofing attackers in...
Preparation gade and idol model for preventing multiple spoofing attackers in...prjpublications
 
Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Editor IJARCET
 
Robust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksRobust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networks
ijdpsjournal
 

What's hot (20)

Hierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor NetworksHierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor Networks
 
Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.
 
Enhanced security for non English users of Wireless Sensor Networks
Enhanced security for non English users of Wireless Sensor NetworksEnhanced security for non English users of Wireless Sensor Networks
Enhanced security for non English users of Wireless Sensor Networks
 
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
 
Neural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeNeural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key Exchange
 
A key management approach for wireless sensor networks
A key management approach for wireless sensor networksA key management approach for wireless sensor networks
A key management approach for wireless sensor networks
 
Secure data aggregation technique for wireless
Secure data aggregation technique for wirelessSecure data aggregation technique for wireless
Secure data aggregation technique for wireless
 
Three Tire Proxy Re - Encryption Secret Key (PRESK) Generation for Secure Tr...
Three Tire Proxy Re - Encryption Secret Key (PRESK)  Generation for Secure Tr...Three Tire Proxy Re - Encryption Secret Key (PRESK)  Generation for Secure Tr...
Three Tire Proxy Re - Encryption Secret Key (PRESK) Generation for Secure Tr...
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
 
File transfer using cryptography techniques
File transfer using cryptography techniquesFile transfer using cryptography techniques
File transfer using cryptography techniques
 
Enhancing the Techniques to Secure Grid Computing
Enhancing the Techniques to Secure Grid ComputingEnhancing the Techniques to Secure Grid Computing
Enhancing the Techniques to Secure Grid Computing
 
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
 
Scalable and Robust Hierarchical Group of Data in Wireless Sensor Networks
Scalable and Robust Hierarchical Group of Data in Wireless Sensor NetworksScalable and Robust Hierarchical Group of Data in Wireless Sensor Networks
Scalable and Robust Hierarchical Group of Data in Wireless Sensor Networks
 
Secure and Reliable Data Routing in Wireless Sensor Network
Secure and Reliable Data Routing in Wireless Sensor NetworkSecure and Reliable Data Routing in Wireless Sensor Network
Secure and Reliable Data Routing in Wireless Sensor Network
 
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
 
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
 
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKINGANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
 
Preparation gade and idol model for preventing multiple spoofing attackers in...
Preparation gade and idol model for preventing multiple spoofing attackers in...Preparation gade and idol model for preventing multiple spoofing attackers in...
Preparation gade and idol model for preventing multiple spoofing attackers in...
 
Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329
 
Robust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksRobust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networks
 

Similar to Lightweight secure scheme for detecting provenance forgery and packet drop attacks

Secure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile EnvironmentSecure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile Environment
idescitation
 
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYRSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
Qualcomm
 
Elgamal signature for content distribution with network coding
Elgamal signature for content distribution with network codingElgamal signature for content distribution with network coding
Elgamal signature for content distribution with network coding
ijwmn
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
IRJET Journal
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiableCircuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Pvrtechnologies Nellore
 
Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.
Jayanth Dwijesh H P
 
Encryption technology
Encryption technologyEncryption technology
Encryption technology
Neha Bhambu
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
Editor IJCATR
 
561 1530-1-pb (1)
561 1530-1-pb (1)561 1530-1-pb (1)
561 1530-1-pb (1)
Meetendra Singh
 
Enhancing security in cloud storage
Enhancing security in cloud storageEnhancing security in cloud storage
Enhancing security in cloud storage
Shivam Singh
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
IOSR Journals
 
ijrrest_vol-2_issue-2_015
ijrrest_vol-2_issue-2_015ijrrest_vol-2_issue-2_015
ijrrest_vol-2_issue-2_015Ashish Gupta
 
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
IOSR Journals
 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
journalBEEI
 
A study of cryptography for satellite applications
A study of cryptography for satellite applicationsA study of cryptography for satellite applications
A study of cryptography for satellite applications
Rajesh Ishida
 
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMINGANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
IJNSA Journal
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
IJNSA Journal
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
Shakas Technologies
 
Lightweight Cryptography for Distributed PKI Based MANETS
Lightweight Cryptography for Distributed PKI Based MANETSLightweight Cryptography for Distributed PKI Based MANETS
Lightweight Cryptography for Distributed PKI Based MANETS
IJCNCJournal
 
D017433134
D017433134D017433134
D017433134
IOSR Journals
 

Similar to Lightweight secure scheme for detecting provenance forgery and packet drop attacks (20)

Secure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile EnvironmentSecure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile Environment
 
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYRSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
 
Elgamal signature for content distribution with network coding
Elgamal signature for content distribution with network codingElgamal signature for content distribution with network coding
Elgamal signature for content distribution with network coding
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiableCircuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
 
Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.
 
Encryption technology
Encryption technologyEncryption technology
Encryption technology
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
 
561 1530-1-pb (1)
561 1530-1-pb (1)561 1530-1-pb (1)
561 1530-1-pb (1)
 
Enhancing security in cloud storage
Enhancing security in cloud storageEnhancing security in cloud storage
Enhancing security in cloud storage
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
 
ijrrest_vol-2_issue-2_015
ijrrest_vol-2_issue-2_015ijrrest_vol-2_issue-2_015
ijrrest_vol-2_issue-2_015
 
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
 
A study of cryptography for satellite applications
A study of cryptography for satellite applicationsA study of cryptography for satellite applications
A study of cryptography for satellite applications
 
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMINGANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
 
Lightweight Cryptography for Distributed PKI Based MANETS
Lightweight Cryptography for Distributed PKI Based MANETSLightweight Cryptography for Distributed PKI Based MANETS
Lightweight Cryptography for Distributed PKI Based MANETS
 
D017433134
D017433134D017433134
D017433134
 

More from Pvrtechnologies Nellore

A High Throughput List Decoder Architecture for Polar Codes
A High Throughput List Decoder Architecture for Polar CodesA High Throughput List Decoder Architecture for Polar Codes
A High Throughput List Decoder Architecture for Polar Codes
Pvrtechnologies Nellore
 
Performance/Power Space Exploration for Binary64 Division Units
Performance/Power Space Exploration for Binary64 Division UnitsPerformance/Power Space Exploration for Binary64 Division Units
Performance/Power Space Exploration for Binary64 Division Units
Pvrtechnologies Nellore
 
Hybrid LUT/Multiplexer FPGA Logic Architectures
Hybrid LUT/Multiplexer FPGA Logic ArchitecturesHybrid LUT/Multiplexer FPGA Logic Architectures
Hybrid LUT/Multiplexer FPGA Logic Architectures
Pvrtechnologies Nellore
 
Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...
Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...
Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...
Pvrtechnologies Nellore
 
2016 2017 ieee matlab project titles
2016 2017 ieee matlab project titles2016 2017 ieee matlab project titles
2016 2017 ieee matlab project titles
Pvrtechnologies Nellore
 
2016 2017 ieee vlsi project titles
2016   2017 ieee vlsi project titles2016   2017 ieee vlsi project titles
2016 2017 ieee vlsi project titles
Pvrtechnologies Nellore
 
2016 2017 ieee ece embedded- project titles
2016   2017 ieee ece  embedded- project titles2016   2017 ieee ece  embedded- project titles
2016 2017 ieee ece embedded- project titles
Pvrtechnologies Nellore
 
A High-Speed FPGA Implementation of an RSD-Based ECC Processor
A High-Speed FPGA Implementation of an RSD-Based ECC ProcessorA High-Speed FPGA Implementation of an RSD-Based ECC Processor
A High-Speed FPGA Implementation of an RSD-Based ECC Processor
Pvrtechnologies Nellore
 
6On Efficient Retiming of Fixed-Point Circuits
6On Efficient Retiming of Fixed-Point Circuits6On Efficient Retiming of Fixed-Point Circuits
6On Efficient Retiming of Fixed-Point Circuits
Pvrtechnologies Nellore
 
Pre encoded multipliers based on non-redundant radix-4 signed-digit encoding
Pre encoded multipliers based on non-redundant radix-4 signed-digit encodingPre encoded multipliers based on non-redundant radix-4 signed-digit encoding
Pre encoded multipliers based on non-redundant radix-4 signed-digit encoding
Pvrtechnologies Nellore
 
Quality of-protection-driven data forwarding for intermittently connected wir...
Quality of-protection-driven data forwarding for intermittently connected wir...Quality of-protection-driven data forwarding for intermittently connected wir...
Quality of-protection-driven data forwarding for intermittently connected wir...
Pvrtechnologies Nellore
 
11.online library management system
11.online library management system11.online library management system
11.online library management system
Pvrtechnologies Nellore
 
06.e voting system
06.e voting system06.e voting system
06.e voting system
Pvrtechnologies Nellore
 
New web based projects list
New web based projects listNew web based projects list
New web based projects list
Pvrtechnologies Nellore
 
Power controlled medium access control
Power controlled medium access controlPower controlled medium access control
Power controlled medium access control
Pvrtechnologies Nellore
 
IEEE PROJECTS LIST
IEEE PROJECTS LIST IEEE PROJECTS LIST
IEEE PROJECTS LIST
Pvrtechnologies Nellore
 
Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...
Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...
Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...
Pvrtechnologies Nellore
 
Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...
Pvrtechnologies Nellore
 
Cloud keybank privacy and owner authorization
Cloud keybank  privacy and owner authorizationCloud keybank  privacy and owner authorization
Cloud keybank privacy and owner authorization
Pvrtechnologies Nellore
 
Closeness through-microaggregation-strict-privacy-with-enhanced-utility-prese...
Closeness through-microaggregation-strict-privacy-with-enhanced-utility-prese...Closeness through-microaggregation-strict-privacy-with-enhanced-utility-prese...
Closeness through-microaggregation-strict-privacy-with-enhanced-utility-prese...
Pvrtechnologies Nellore
 

More from Pvrtechnologies Nellore (20)

A High Throughput List Decoder Architecture for Polar Codes
A High Throughput List Decoder Architecture for Polar CodesA High Throughput List Decoder Architecture for Polar Codes
A High Throughput List Decoder Architecture for Polar Codes
 
Performance/Power Space Exploration for Binary64 Division Units
Performance/Power Space Exploration for Binary64 Division UnitsPerformance/Power Space Exploration for Binary64 Division Units
Performance/Power Space Exploration for Binary64 Division Units
 
Hybrid LUT/Multiplexer FPGA Logic Architectures
Hybrid LUT/Multiplexer FPGA Logic ArchitecturesHybrid LUT/Multiplexer FPGA Logic Architectures
Hybrid LUT/Multiplexer FPGA Logic Architectures
 
Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...
Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...
Input-Based Dynamic Reconfiguration of Approximate Arithmetic Units for Video...
 
2016 2017 ieee matlab project titles
2016 2017 ieee matlab project titles2016 2017 ieee matlab project titles
2016 2017 ieee matlab project titles
 
2016 2017 ieee vlsi project titles
2016   2017 ieee vlsi project titles2016   2017 ieee vlsi project titles
2016 2017 ieee vlsi project titles
 
2016 2017 ieee ece embedded- project titles
2016   2017 ieee ece  embedded- project titles2016   2017 ieee ece  embedded- project titles
2016 2017 ieee ece embedded- project titles
 
A High-Speed FPGA Implementation of an RSD-Based ECC Processor
A High-Speed FPGA Implementation of an RSD-Based ECC ProcessorA High-Speed FPGA Implementation of an RSD-Based ECC Processor
A High-Speed FPGA Implementation of an RSD-Based ECC Processor
 
6On Efficient Retiming of Fixed-Point Circuits
6On Efficient Retiming of Fixed-Point Circuits6On Efficient Retiming of Fixed-Point Circuits
6On Efficient Retiming of Fixed-Point Circuits
 
Pre encoded multipliers based on non-redundant radix-4 signed-digit encoding
Pre encoded multipliers based on non-redundant radix-4 signed-digit encodingPre encoded multipliers based on non-redundant radix-4 signed-digit encoding
Pre encoded multipliers based on non-redundant radix-4 signed-digit encoding
 
Quality of-protection-driven data forwarding for intermittently connected wir...
Quality of-protection-driven data forwarding for intermittently connected wir...Quality of-protection-driven data forwarding for intermittently connected wir...
Quality of-protection-driven data forwarding for intermittently connected wir...
 
11.online library management system
11.online library management system11.online library management system
11.online library management system
 
06.e voting system
06.e voting system06.e voting system
06.e voting system
 
New web based projects list
New web based projects listNew web based projects list
New web based projects list
 
Power controlled medium access control
Power controlled medium access controlPower controlled medium access control
Power controlled medium access control
 
IEEE PROJECTS LIST
IEEE PROJECTS LIST IEEE PROJECTS LIST
IEEE PROJECTS LIST
 
Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...
Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...
Control cloud-data-access-privilege-and-anonymity-with-fully-anonymous-attrib...
 
Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...Control cloud data access privilege and anonymity with fully anonymous attrib...
Control cloud data access privilege and anonymity with fully anonymous attrib...
 
Cloud keybank privacy and owner authorization
Cloud keybank  privacy and owner authorizationCloud keybank  privacy and owner authorization
Cloud keybank privacy and owner authorization
 
Closeness through-microaggregation-strict-privacy-with-enhanced-utility-prese...
Closeness through-microaggregation-strict-privacy-with-enhanced-utility-prese...Closeness through-microaggregation-strict-privacy-with-enhanced-utility-prese...
Closeness through-microaggregation-strict-privacy-with-enhanced-utility-prese...
 

Recently uploaded

When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 

Recently uploaded (20)

When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 

Lightweight secure scheme for detecting provenance forgery and packet drop attacks

  • 1. Lightweight Secure Scheme for Detecting Provenance Forgery and Packet Drop Attacks in Wireless Sensor Networks ABSTRACT Large-scale sensor networks are deployed in numerous application domains, and the data they collect are used in decision-making for critical infrastructures. Data are streamed from multiple sources through intermediate processing nodes that aggregate information. A malicious adversary may introduce additional nodes in the network or compromise existing ones. Therefore, assuring high data trustworthiness is crucial for correct decision-making. Data provenance represents a key factor in evaluating the trustworthiness of sensor data. Provenance management for sensor networks introduces several challenging requirements, such as low energy and bandwidth consumption, efficient storage and secure transmission. In this paper, we propose a novel lightweight scheme to securely transmit provenance for sensor data. The proposed technique relies on inpacket Bloom filters to encode provenance. We introduce efficient mechanisms for provenance verification and reconstruction at the base station. In addition, we extend the secure provenance scheme with functionality to detect packet drop attacks staged by malicious data forwarding nodes. We evaluate the proposed technique both analytically and empirically, and the results prove the effectiveness and efficiency of the lightweight secure provenance scheme in detecting packet forgery and loss attacks.. EXISTING SYSTEM Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
  • 2. Existing root kit detection work includes identifying suspicious system call execution patterns, discovering vulnerable kernel hooks, exploring kernel in variants, or using a virtual machine to enforce correct system behaviors. In existing some time suspicious data not detected. PROPOSED SYSTEM In proposed system using key exchanging, cryptography, and signature technique are used. So easily detect the suspicious data. In verify module detect the suspicious data and provenance data. Receiving packet data suspicious data means placed in suspicious box. Suppose data will be provenance data means placed in provenance box. MODULE DESCRIPTION: Cryptography Cryptography is the practice and study of techniques for secure communication in the presence of third parties More generally, it is about constructing and analyzing protocols that overcome the influence of adversaries and which are related to various aspects in information security such as data confidentiality, data integrity, authentication, and non-repudiation. Modern cryptography intersects the disciplines of mathematics, Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
  • 3. computer science, and electrical engineering. Applications of cryptography include ATM cards, computer passwords, and electronic commerce. Key generation RSA involves a public key and a private key. The public key can be known to everyone and is used for encrypting messages. Messages encrypted with the public key can only be decrypted using the private key. The keys for the RSA algorithm are generated the following way: 1. Choose two distinct prime numbers p and q. o For security purposes, the integers p and q should be chosen at random, and should be of similar bit-length. Prime integers can be efficiently found using a primality test. 2. Compute n = pq. o n is used as the modulus for both the public and private keys 3. Compute φ(n) = (p – 1)(q – 1), where φ is Euler's totient function. 4. Choose an integer e such that 1 < e < φ(n) and greatest common divisor of (e, φ(n)) = 1; i.e., e and φ(n) are coprime. o e is released as the public key exponent. o e having a short bit-length and small Hamming weight results in more efficient encryption - most commonly 0x10001 = 65,537. However, small Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
  • 4. values of e (such as 3) have been shown to be less secure in some settings. [4] 5. Determine d as: i.e., d is the multiplicative inverse of e mod φ(n). • This is more clearly stated as solve for d given (de) = 1 mod φ(n) • This is often computed using the extended Euclidean algorithm. • d is kept as the private key exponent. By construction, d*e= 1 mod φ(n). The public key consists of the modulus n and the public (or encryption) exponent e. The private key consists of the modulus n and the private (or decryption) exponent d which must be kept secret. (p, q, and φ(n) must also be kept secret because they can be used to calculate d.) • An alternative, used by PKCS#1, is to choose d matching de ≡ 1 mod λ with λ = lcm(p − 1, q − 1), where lcm is the least common multiple. Using λ instead of φ(n) allows more choices for d. λ can also be defined using the Carmichael function, λ(n). Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
  • 5. • The ANSI X9.31 standard prescribes, IEEE 1363 describes, and PKCS#1 allows, that p and q match additional requirements: be strong primes, and be different enough that Fermat factorization fails. Encryption Alice transmits her public key to Bob and keeps the private key secret. Bob then wishes to send message M to Alice. He first turns M into an integer m, such that by using an agreed-upon reversible protocol known as a padding scheme. He then computes the ciphertext corresponding to . This can be done quickly using the method of exponentiation by squaring. Bob then transmits to Alice. Note that at least nine values of m could yield a ciphertext c equal to m,[5] but this is very unlikely to occur in practice. Decryption Alice can recover from by using her private key exponent via computing . Given , she can recover the original message M by reversing the padding scheme. Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
  • 6. Sign Module In sign module following process are preformed. 1. Key generation, 2.encryption, 3.key exchanging 4.signature 5.send to verify module Provenance Verification In verify modules following process are preformed. 1. Key generation, 2.decryption, 3.key exchanging 4.send to receiver module Provenance Collection: In receiver module receive a packet data suspicious means place in suspicious box suppose data correct data means placed in province box. Data-provenance Setup: the data producer sets up its signing key k and data consumer sets up its verification key k0 in a secure fashion that prevents malware from accessing the secret keys. Sign(D, k): the data producer signs its data D with a secret key k, and outputs D along with its proof sig. Verify(sig, D, k0): the data consumer uses key k0 to verify the signature sig of received data D to ensure its origin, and rejects the data if the verification fails. Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
  • 7. Hardware Requirements: • System : Pentium IV 2.4 GHz. • Hard Disk : 40 GB. • Floppy Drive : 1.44 Mb. • Monitor : 15 VGA Colour. • Mouse : Logitech. • Ram : 256 Mb. Software Requirements: i. Operating system :- Windows XP Professional Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457
  • 8. ii. Front End :JAVA,RMI, Swing(JFC) Head office: 3nd floor, Krishna Reddy Buildings, OPP: ICICI ATM, Ramalingapuram, Nellore www.pvrtechnology.com, E-Mail: pvrieeeprojects@gmail.com, Ph: 81432 71457