International Journal of

ADVANCED AND APPLIED SCIENCES

EISSN: 2313-3724, Print ISSN: 2313-626X

Frequency: 12

line decor
  
line decor

 Volume 7, Issue 6 (June 2020), Pages: 22-32

----------------------------------------------

 Original Research Paper

 Title: Novel secret sharing scheme based on key transfer protocols in a wireless sensor network environment

 Author(s): Muhammad Sulaiman Khan 1, *, Farhan Ali 1, 2, Wang Wei 1, Na Xia 1, Nadeem Khan 1

 Affiliation(s):

 1Department of Computer Science and Information Technology, Hefei University of Technology, Hefei, China
 2School of Electrical Engineering and Automation, Hefei University of Technology, Hefei, China

  Full Text - PDF          XML

 * Corresponding Author. 

  Corresponding author's ORCID profile: https://orcid.org/0000-0003-0429-8812

 Digital Object Identifier: 

 https://doi.org/10.21833/ijaas.2020.06.004

 Abstract:

Wireless sensor network (WSN) application is an emerging industry in the field of computer technology. WSN application plays a commercial role in different domains, such as military surveillance targeting, area monitoring, health care monitoring, environmental sensing, and data center monitoring. However, these applications face various problems, such as the lack of security protocols within devices as well as data transmission and communication issues in between sensors. That’s why, in the current age, security is the focus of many works, and constructing powerful security protocols is very challenging. Researchers currently focus on user’s confidentiality in WSNs environments to analyze problems using various approaches, claiming data security is the most salient concern for unauthorized entities. So, A WSN is a superior type of communication network because it shares data in special manners during the deployment of sensor nodes. Certain characteristics are unique to it. Secret sharing scheme is one of the most innovative and powerful schemes in the modern era of the cryptographic world, which consists of two basic parts, namely, distribution and reconstruction Unceremoniously, Secret Sharing Scheme is working on a unique player called dealer which contains the smallest size of every participant shared secret information. It is a very significant aspect when they distribute the secret, and it would be a small size of the share as needed for the energy-constrained WSNs under the comprehensive security application. Therefore, we presented a theoretically secure, novel secret sharing scheme (SSS) for WSN applications, especially for key transfer protocol. 

 © 2020 The Authors. Published by IASE.

 This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/).

 Keywords: Secret sharing scheme (SSS), Cryptographic protocols, Wireless sensor networks (WSNs), Sensor systems, Linear algebra, Computer networks

 Article History: Received 19 October 2019, Received in revised form 4 March 2020, Accepted 7 March 2020

 Acknowledgment:

No Acknowledgment.

 Compliance with ethical standards

 Conflict of interest: The authors declare that they have no conflict of interest.

 Citation:

 Khan MS, Ali F, and Wei W et al. (2020). Novel secret sharing scheme based on key transfer protocols in a wireless sensor network environment. International Journal of Advanced and Applied Sciences, 7(6): 22-32

 Permanent Link to this page

 Figures

 Fig. 1 Fig. 2 Fig. 3

 Tables

 Table 1 

----------------------------------------------

 References (51) 

  1. Ali F, Khan MS, and Akhtar H (2019b). Security review in internet of things. Internet of Things and Cloud Computing, 7(3): 80-87. https://doi.org/10.11648/j.iotcc.20190703.14   [Google Scholar]
  2. Ali F, Yigang H, and Yi R (2019a). A novel security architecture of internet of things. International Journal of Computer Theory and Engineering, 11(5): 89-96. https://doi.org/10.7763/IJCTE.2019.V11.1249   [Google Scholar]
  3. Barker WC and Barker E (2008). Recommendation for the triple data encryption algorithm (TDEA) block cipher. NIST Special Publication (SP) 800-67 Revision 1. Available online at: https://bit.ly/2UTdr8t
  4. Blakley GR (1979). Safeguarding cryptographic keys. In the AFIPS National Computer Conference, California, USA, 48: 313-317. https://doi.org/10.1109/MARK.1979.8817296   [Google Scholar]
  5. Blom R (1983). Non-public key distribution. In: Chaum D, Rivest RL, and Sherman AT (Eds.), Advances in cryptology: 231-236. Springer, Boston, USA. https://doi.org/10.1007/978-1-4757-0602-4_22   [Google Scholar]
  6. Blum M (1983). How to exchange (secret) keys. In the Fifteenth Annual ACM Symposium on Theory of Computing, Association for Computing Machinery, New York, USA: 440-447. https://doi.org/10.1145/800061.808775   [Google Scholar]
  7. Chan H, Perrig A, and Song D (2003). Random key predistribution schemes for sensor networks. https://doi.org/10.1184/R1/6469211.v1   [Google Scholar]
  8. Das ML (2009). Two-factor user authentication in wireless sensor networks. IEEE Transactions on Wireless Communications, 8(3): 1086-1090. https://doi.org/10.1109/TWC.2008.080128   [Google Scholar]
  9. Davis R (1978). The data encryption standard in perspective.  IEEE Communications Society Magazine, 16(6): 5-9. https://doi.org/10.1109/MCOM.1978.1089771   [Google Scholar]
  10. Di Pietro R and Guarino S (2013). Data confidentiality and availability via secret sharing and node mobility in UWSN. In the INFOCOM, IEEE Computer and Communications Societies, IEEE Annual Joint Conference, IEEE, Turin, Italy: 205-209. https://doi.org/10.1109/INFCOM.2013.6566764   [Google Scholar]
  11. Eschenauer L and Gligor VD (2002). A key-management scheme for distributed sensor networks. In the 9th ACM Conference on Computer and Communications Security, ACM, Washington, USA: 41-47. https://doi.org/10.1145/586110.586117   [Google Scholar]
  12. Harn L and Lin C (2010). Authenticated group key transfer protocol based on secret sharing. IEEE Transactions on Computers, 59(6): 842-846. https://doi.org/10.1109/TC.2010.40   [Google Scholar]
  13. Harn L, Hsu CF, and Li B (2018). Centralized group key establishment protocol without a mutually trusted third party. Mobile Networks and Applications, 23(5): 1132-1140. https://doi.org/10.1007/s11036-016-0776-7   [Google Scholar]
  14. He D, Gao Y, Chan S, Chen C, and Bu J (2010). An enhanced two-factor user authentication scheme in wireless sensor networks. Ad Hoc and Sensor Wireless Networks, 10(4): 361-371.   [Google Scholar]
  15. He D, Kumar N, Chen J, Lee CC, Chilamkurti N, and Yeo SS (2015a). Robust anonymous authentication protocol for health-care applications using wireless medical sensor networks. Multimedia Systems, 21(1): 49-60. https://doi.org/10.1007/s00530-013-0346-9   [Google Scholar]
  16. He D, Kumar N, Wang H, Wang L, Choo KKR, and Vinel A (2016). A provably-secure cross-domain handshake scheme with symptoms-matching for mobile healthcare social network. IEEE Transactions on Dependable and Secure Computing, 15(4): 633-645.   [Google Scholar]
  17. He D, Zeadally S, and Wu L (2015b). Certificateless public auditing scheme for cloud-assisted wireless body area networks. IEEE Systems Journal, 12(1): 64-73. https://doi.org/10.1109/TDSC.2016.2596286   [Google Scholar]
  18. Hsu C, Zeng B, and Zhang M (2014a). A novel group key transfer for big data security. Applied Mathematics and Computation, 249: 436-443. https://doi.org/10.1016/j.amc.2014.10.051   [Google Scholar]
  19. Hsu C, Zeng B, Cui G, and Chen L (2014b). A new secure authenticated group key transfer protocol. Wireless Personal Communications, 74(2): 457-467. https://doi.org/10.1007/s11277-013-1298-2   [Google Scholar]
  20. Hsu CF, Harn L, He T, and Zhang M (2016). Efficient group key transfer protocol for WSNs. IEEE Sensors Journal, 16(11): 4515-4520. https://doi.org/10.1109/JSEN.2016.2538292   [Google Scholar]
  21. Jaiswal P and Tripathi S (2017). An authenticated group key transfer protocol using elliptic curve cryptography. Peer-to-Peer Networking and Applications, 10(4): 857-864. https://doi.org/10.1007/s12083-016-0434-7   [Google Scholar]
  22. Jiang Q, Chen Z, Li B, Shen J, Yang L, and Ma J (2018). Security analysis and improvement of bio-hashing based three-factor authentication scheme for telecare medical information systems. Journal of Ambient Intelligence and Humanized Computing, 9(4): 1061-1073. https://doi.org/10.1007/s12652-017-0516-2   [Google Scholar]
  23. Jiang Q, Ma J, Yang C, Ma X, Shen J, and Chaudhry SA (2017). Efficient end-to-end authentication protocol for wearable health monitoring systems. Computers and Electrical Engineering, 63: 182-195. https://doi.org/10.1016/j.compeleceng.2017.03.016   [Google Scholar]
  24. Khan E, Gabidulin E, Honary B, and Ahmed H (2012). Matrix-based memory efficient symmetric key generation and pre-distribution scheme for wireless sensor networks. IET Wireless Sensor Systems, 2(2): 108-114. https://doi.org/10.1049/iet-wss.2011.0097   [Google Scholar]
  25. Khan MK and Alghathbar K (2010). Cryptanalysis and security improvements of ‘two-factor user authentication in wireless sensor networks.’ Sensors, 10(3): 2450-2459. https://doi.org/10.3390/s100302450   [Google Scholar] PMid:22294935 PMCid:PMC3264488
  26. Koga H and Honjo S (2014). A secret sharing scheme based on a systematic Reed-Solomon code and analysis of its security for a general class of sources. In the IEEE International Symposium on Information Theory, IEEE, Honolulu, USA: 1351-1355. https://doi.org/10.1109/ISIT.2014.6875053   [Google Scholar]
  27. Kurihara J, Kiyomoto S, Fukushima K, and Tanaka T (2008). A new (k, n)-threshold secret sharing scheme and its extension. In the International Conference on Information Security, Springer, Taipei, Taiwan: 455-470. https://doi.org/10.1007/978-3-540-85886-7_31   [Google Scholar]
  28. Laih CS, Lee JY, and Harn L (1989). A new threshold scheme and its application in designing the conference key distribution cryptosystem. Information Processing Letters, 32(3): 95-99. https://doi.org/10.1016/0020-0190(89)90008-2   [Google Scholar]
  29. Lee CY, Wang ZH, Harn L, and Chang CC (2011). Secure key transfer protocol based on secret sharing for group communications. IEICE Transactions on Information and Systems, 94(11): 2069-2076. https://doi.org/10.1587/transinf.E94.D.2069   [Google Scholar]
  30. Li F and Xiong P (2013). Practical secure communication for integrating wireless sensor networks into the internet of things. IEEE Sensors Journal, 13(10): 3677-3684. https://doi.org/10.1109/JSEN.2013.2262271   [Google Scholar]
  31. Liu Y, Guo W, Fan CI, Chang L, and Cheng C (2018). A practical privacy-preserving data aggregation (3PDA) scheme for smart grid. IEEE Transactions on Industrial Informatics, 15(3): 1767-1774. https://doi.org/10.1109/TII.2018.2809672   [Google Scholar]
  32. Miller VS (1986). Use of elliptic curves in cryptography. In: Williams H C (Ed.), Advances in cryptology, Lecture Notes in Computer Science, 218, Springer, Berlin, Heidelberg, Germany. https://doi.org/10.1007/3-540-39799-X_31   [Google Scholar]
  33. NIST (2001). Announcing the advanced encryption standard (AES). National Institute of Standards and Technology, U.S. Department of Commerce, USA.   [Google Scholar]
  34. Omote K and Thao TP (2015). SW-SSS: Slepian-wolf coding-based secret sharing scheme. In the Computational Intelligence in Security for Information Systems Conference, Springer, Burgos, Spain: 347-365. https://doi.org/10.1007/978-3-319-19713-5_30   [Google Scholar]
  35. Pottie GJ and Kaiser WJ (2000). Wireless integrated network sensors. Communications of the ACM, 43(5): 51-58. https://doi.org/10.1145/332833.332838   [Google Scholar]
  36. Rasheed A and Mahapatra R (2011). Key predistribution schemes for establishing pairwise keys with a mobile sink in sensor networks. IEEE Transactions on Parallel and Distributed Systems, 22(1): 176-184. https://doi.org/10.1109/TPDS.2010.57   [Google Scholar]
  37. Ruj S, Nayak A, and Stojmenovic I (2013). Pairwise and triple key distribution in wireless sensor networks with applications. IEEE Transactions on Computers, 62(11): 2224-2237. https://doi.org/10.1109/TC.2012.138   [Google Scholar]
  38. Sáez G (2003). Generation of key predistribution schemes using secret sharing schemes. Discrete Applied Mathematics, 128(1): 239-249. https://doi.org/10.1016/S0166-218X(02)00448-1   [Google Scholar]
  39. Schneier B (1994). Description of a new variable-length key, 64-bit block cipher (Blowfish). In: Anderson R (Ed.), Fast softwareencryption. Lecture Notes in Computer Science, 809, Springer, Berlin, Heidelberg, Germany. https://doi.org/10.1007/3-540-58108-1_24   [Google Scholar]
  40. Shamir A (1979). How to share a secret. Communications of the ACM, 22(11): 612-613. https://doi.org/10.1145/359168.359176   [Google Scholar]
  41. Shen J, Shen J, Chen X, Huang X, and Susilo W (2017b). An efficient public auditing protocol with novel dynamic structure for cloud data. IEEE Transactions on Information Forensics and Security, 12(10): 2402-2415. https://doi.org/10.1109/TIFS.2017.2705620   [Google Scholar]
  42. Shen J, Zhou T, He D, Zhang Y, Sun X, and Xiang Y (2017a). Block design-based key agreement for group data sharing in cloud computing. IEEE Transactions on Dependable and Secure Computing, 16(6): 996-1010. https://doi.org/10.1109/TDSC.2017.2725953   [Google Scholar]
  43. Sun DZ, Li JX, Feng ZY, Cao ZF, and Xu GQ (2013). On the security and improvement of a two-factor user authentication scheme in wireless sensor networks. Personal and Ubiquitous Computing, 17(5): 895-905. https://doi.org/10.1007/s00779-012-0540-3   [Google Scholar]
  44. Sun Y, Wen Q, Sun H, Li W, Jin Z, and Zhang H (2012). An authenticated group key transfer protocol based on secret sharing. Procedia Engineering, 29: 403-408. https://doi.org/10.1016/j.proeng.2011.12.731   [Google Scholar]
  45. Watro R, Kong D, Cuti SF, Gardiner C, Lynn C, and Kruus P (2004). TinyPK: Securing sensor networks with public key technology. In the 2nd ACM Workshop on Security of ad hoc and Sensor Networks, ACM, Washington, USA: 59-64. https://doi.org/10.1145/1029102.1029113   [Google Scholar]
  46. Wood AD and Stankovic JA (2002). Denial of service in sensor networks. Computer, 35(10): 54-62. https://doi.org/10.1109/MC.2002.1039518   [Google Scholar]
  47. Wu F, Xu L, Kumari S, and Li X (2017). A new and secure authentication scheme for wireless sensor networks with formal proof. Peer-to-Peer Networking and Applications, 10(1): 16-30. https://doi.org/10.1007/s12083-015-0404-5   [Google Scholar]
  48. Xue K, Ma C, Hong P, and Ding R (2013). A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks. Journal of Network and Computer Applications, 36(1): 316-323. https://doi.org/10.1016/j.jnca.2012.05.010   [Google Scholar]
  49. Yeh HL, Chen TH, Liu PC, Kim TH, and Wei HW (2011). A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors, 11(5): 4767-4779. https://doi.org/10.3390/s110504767   [Google Scholar] PMid:22163874 PMCid:PMC3231356
  50. Yuan W, Hu L, Li H, and Chu J (2013). Security and improvement of an authenticated group key transfer protocol based on secret sharing. Applied Mathematics and Information Sciences, 7(5): 1943-1949. https://doi.org/10.12785/amis/070532   [Google Scholar]
  51. Zhang K, Xu K, and Wei F (2018). A provably secure anonymous authenticated key exchange protocol based on ECC for wireless sensor networks. Wireless Communications and Mobile Computing, 2018: 2484268. https://doi.org/10.1155/2018/2484268   [Google Scholar]