51 research outputs found

    Optimized Load Centroid and Rabin Onion Secured Routing in Wireless Sensor Network for IoT

    Get PDF
    Advances in wireless communication have geared up extensive insights wherein the sensors can themselves communicate with other sensors that form significant parts of the Internet of Things (IoT). However, the large-scale acceptance of WSN for IoT is still surfacing threats and controversies that apprehend the security aspects. There are a lot of attacks that can manipulate the routein WSN for IoT. In this work, an Optimized Load Centroid and Rabin Onion Routing (OLC-ROR) method are designed to improve the throughput rate with minimum routing overhead and latency. The proposed method is based on a Centroid and Rabin Signature, a Digital Signature technique. First, the optimal route is identified by considering both the load and residual energy using Load Centroid function. Then onion routing is used for selecting secured route amongst the optimality. Besides, the node genuineness is checked by applying the Rabin Signature

    Optimized Load Centroid and Rabin Onion Secured Routing in Wireless Sensor Network for IoT

    Get PDF
    Advances in wireless communication have geared up extensive insights wherein the sensors can themselves communicate with other sensors that form significant parts of the Internet of Things (IoT). However, the large-scale acceptance of WSN for IoT is still surfacing threats and controversies that apprehend the security aspects. There are a lot of attacks that can manipulate the routein WSN for IoT. In this work, an Optimized Load Centroid and Rabin Onion Routing (OLC-ROR) method are designed to improve the throughput rate with minimum routing overhead and latency. The proposed method is based on a Centroid and Rabin Signature, a Digital Signature technique. First, the optimal route is identified by considering both the load and residual energy using Load Centroid function. Then onion routing is used for selecting secured route amongst the optimality. Besides, the node genuineness is checked by applying the Rabin Signature

    Secure Authentication for Remote Patient Monitoring with Wireless Medical Sensor Networks.

    Full text link
    There is broad consensus that remote health monitoring will benefit all stakeholders in the healthcare system and that it has the potential to save billions of dollars. Among the major concerns that are preventing the patients from widely adopting this technology are data privacy and security. Wireless Medical Sensor Networks (MSNs) are the building blocks for remote health monitoring systems. This paper helps to identify the most challenging security issues in the existing authentication protocols for remote patient monitoring and presents a lightweight public-key-based authentication protocol for MSNs. In MSNs, the nodes are classified into sensors that report measurements about the human body and actuators that receive commands from the medical staff and perform actions. Authenticating these commands is a critical security issue, as any alteration may lead to serious consequences. The proposed protocol is based on the Rabin authentication algorithm, which is modified in this paper to improve its signature signing process, making it suitable for delay-sensitive MSN applications. To prove the efficiency of the Rabin algorithm, we implemented the algorithm with different hardware settings using Tmote Sky motes and also programmed the algorithm on an FPGA to evaluate its design and performance. Furthermore, the proposed protocol is implemented and tested using the MIRACL (Multiprecision Integer and Rational Arithmetic C/C++) library. The results show that secure, direct, instant and authenticated commands can be delivered from the medical staff to the MSN nodes

    EVALUATION OF CRYPTOGRAPHIC ALGORITHMS

    Get PDF
    This article represents a synthesis of the evaluation methods for cryptographic algorithms and of their efficiency within practical applications. It approaches also the main operations carried out in cryptanalysis and the main categories and methods of attack in order to clarify the differences between evaluation concept and crypto algorithm cracking.cryptology, cryptanalysis, evaluation and cracking cryptographic algorithms

    Queries on LZ-Bounded Encodings

    Full text link
    We describe a data structure that stores a string SS in space similar to that of its Lempel-Ziv encoding and efficiently supports access, rank and select queries. These queries are fundamental for implementing succinct and compressed data structures, such as compressed trees and graphs. We show that our data structure can be built in a scalable manner and is both small and fast in practice compared to other data structures supporting such queries

    Comments and Improvements on Chameleon Hashing Without Key Exposure Based on Factoring

    Get PDF
    In this paper, we present some security flaws of the key-exposure free chameleon hash scheme based on factoring \cite{GWX07}. Besides, we propose an improved chameleon hash scheme without key exposure based on factoring which enjoys all the desired security notions of chameleon hashing

    Computing MEMs on Repetitive Text Collections

    Get PDF

    Digitalni potpis

    Get PDF
    U ovom radu proučavamo digitalni potpis te neke od tehnika koje služe za njegovu izradu u teoriji i praksi. Najprije se dotićemo RSA algoritma koji su prvi puta javno opisali Ron Rivest, Adi Shamir i Leonard Adleman 1977. godine. To je prvi algoritam prikladan za potpisivanje i enkripciju podataka te se, pod pretpostavkom korištenja dovoljno dugih ključeva i ažurnih implementacija, smatra sigurnim. Nakon toga ćemo obraditi i Rabinovu shemu potpisa, zasnovanu na težini određivanja kvadratnih korijena modulo fiksni složeni broj. Pokazuje se da je ovaj važan problem ekvivalentan problemu faktorizacije prirodnih brojeva.In this paper we study the digital signature, and some of the techniques serve for the development of the theory and practice. First touches on RSA algorithm for the rst time publicly described by Ron Rivest, Adi Shamir and Leonard Adleman in 1977. It is the rst algorithm suitable for signing and data encryption, assuming the use of suciently long keys and timely implementation, considered safe. We will then process and the Rabin signature scheme, based on the weight determination square root modulo a xed complex number. It turns out that this important problem equivalent to the problem of factorization of natural numbers n

    Digitalni potpis

    Get PDF
    U ovom radu proučavamo digitalni potpis te neke od tehnika koje služe za njegovu izradu u teoriji i praksi. Najprije se dotićemo RSA algoritma koji su prvi puta javno opisali Ron Rivest, Adi Shamir i Leonard Adleman 1977. godine. To je prvi algoritam prikladan za potpisivanje i enkripciju podataka te se, pod pretpostavkom korištenja dovoljno dugih ključeva i ažurnih implementacija, smatra sigurnim. Nakon toga ćemo obraditi i Rabinovu shemu potpisa, zasnovanu na težini određivanja kvadratnih korijena modulo fiksni složeni broj. Pokazuje se da je ovaj važan problem ekvivalentan problemu faktorizacije prirodnih brojeva.In this paper we study the digital signature, and some of the techniques serve for the development of the theory and practice. First touches on RSA algorithm for the rst time publicly described by Ron Rivest, Adi Shamir and Leonard Adleman in 1977. It is the rst algorithm suitable for signing and data encryption, assuming the use of suciently long keys and timely implementation, considered safe. We will then process and the Rabin signature scheme, based on the weight determination square root modulo a xed complex number. It turns out that this important problem equivalent to the problem of factorization of natural numbers n
    corecore