08 Chapter 4

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 26

1

CHAPTER 4

HYBRID CRYPTOSYSTEM USING MESSAGE


AUTHENTICATION CODE-MODIFIED AND ENHANCED
LATTICE-BASED CRYPTOGRAPHY

4.1 INTRODUCTION

Hybrid cryptography using MAC and modified and enhanced


lattice-based cryptography to ensure the authentication about the communication
is discussed in this chapter. This chapter is divided into an introduction,
proposed method, and experimental results. Authentication, MAC, and
lattice-based cryptography are discussed in the introduction section. The
proposed method section contains the registration, authentication, MELBC key
generation, MELBC encryption, and MELBC decryption. Key generation time,
encryption time, decryption time. The experimental results section shows the
performance of the proposed method.

WBSN has many challenges, especially security-related issues.


Many attackers have the interest to hack the WBSN patient's data. A major
problem with this system is to protect medical data against security attacks
(Ashish et al. 2019). Authentication is one of the solutions for avoiding
attacker‟s actions on the human body physiological sensed data in the WBSN. It
is important that every participant in the WBSN communication must
authenticate their identity. If all the participants, like body sensors, medical
professionals, and patients' relatives, proved their authentication, then strong
security can ensure communication.
2

It allows only the approved users like physicians and medical


professionals to access the human body sensor data. If unauthorized users
change the small updating in the human body medical-related data, it may cause
a deadly condition.

Symmetric and asymmetric cryptography techniques are assimilated


to make the hybrid cryptosystem which provides a strong authentication
scheme to secure the human body sensed physiological data in the WBSN
(Farooq et al. 2018). Symmetric cryptographic technique message authentication
code (MAC) and asymmetric cryptographic technique modified and enhanced
lattice-based cryptography (MELBC) are proposed to protect the medical-related
data even in wireless communication. Symmetric techniques have a high level of
security, and asymmetric has a method for key administration (Rawya et al.
2015).

The essential contributions of this proposed work are as follows:


(i) In phase 1, the body sensor and patient register their identity.
This identity information is added to the MAC algorithm in phase 2.
(ii) In phase 2, sender side MAC value is calculated using MAC
algorithm and the key value. The registration of body sensor id,
patient's id and authentication using MAC algorithm is appended to
the registration information to ensure the integrity and authenticity of
the information.
(iii) In phase 3, modified and enhanced lattice-based cryptography
(MELBC) with secret quantum key is used to solve the confidentiality
security issue in WBSN.
(iv) MELBC introduced double encryption techniques which use the plain
text partition, sample vector, error vector in the lattices, quantum
secret key.
(v) Introduced plaintext partitioning techniques provide the fewer
computations, low power consumption, and high-level security for
limited power resource of wireless body sensors.
3

(vi) Plaintext partition, public key, secret quantum key in MELBC


performs encryption processes for secure medical data transmission
of wireless body area networks.
(vii) Modular matrix, Babai rounding techniques, secret quantum key,
public key are used in the MELBC decryption process.
(viii) Sample vector and error vector in the lattices are used to generate a
public key and secret quantum key as a private key for the
cryptographic process. This novel method strengthens the
authentication in the communication.

4.1.1 Authentication

Authentication is the method to identify and verify the users on their


secure systems. The system will authenticate the identity of the user before using
the proxy of the system. The authentication process is classified into three types.

Authentication

Password Authentication Symmetric –key Asymmetric –key


Authentication Token Authentication Authentication

Figure 4.1 Authentication categories

Figure 4.1 represents the Authentication types. It can be classified


into password authentication, authentication token, symmetric-key
authentication, and asymmetric –key authentication

 Password authentication
Password authentication allows the users to access the system in order
to prove their user name and corresponding password by comparing it with the
system stored value.
4

 Authentication token
Token-based authentication is an encrypted security authentication
token. It can transmit the authorized user's identities between applications and
websites to access their services. This token provides the users an access to
protect pages and resources for a limited period without re-entering their
username and password.

 Symmetric –key authentication


Authentication with symmetric key method protects the user's
applications from integrity and confidentiality related attacks. Symmetric key
cryptography is a single, shared, secret key that is used to sign and encrypt
information

 Asymmetric –key authentication


Asymmetric key authentication is employed to authenticate the
information. This method that originating information it wants to authenticate
can send a private key and corresponding public key. Anyone with the sender's
public key can verify the information using plaintext and cipher text and
determine the value of it that comes from the sender.

4.1.2 Message Authentication Code (MAC)

Message Authentication Code (MAC) is build based on the


symmetric key authentication method (Bhandari et al. 2016). It is used to
provide message authentication. The communicating parties share a secret key
for establishing the MAC process.
5

Figure 4.2 Message authentication code

In Figure 4.2 shows the message authentication code process.


The following steps describes the entire MAC process
Step 1: The sender takes input as message, secret key K and MAC algorithm.
It can produce a MAC value.

Step 2: MAC function compresses an input into a fixed-length output. Here


MAC uses a secret key during the compression.

Step 3: As a successive progress, the sender forwards the message along


with the MACs. Here MAC provides message origin authentication
and not confidentiality. If message confidentiality is needed,
encryption operation is applied to a message.

Step 4: Once the message with MACs is received with the value on the
receiver side, and it re- computes a MACr value with the help of
secret key K and MAC algorithm.

Step 5: The receiver checks the equality of the computed MAC value
(MACr) with the received MAC value(MACs). If the MAC value
mismatches, then the receiver conclude that the message had been
sent by the intended sender.
6

Step 6: On the receiver side, If the computed MACr value does not match
with the sender's MACs value, it can be decided that the message has
been altered. Here authentication about the sender remains improved.

4.1.3 Lattice Based Cryptography

Lattice-based cryptography consists of three terms


1. Vector
2. Basis
3. Lattices

 Vector
A vector is a quantity measurement. It has magnitude and direction.
Vectors are present in two-dimensional or three-dimensional space.

 Basis
A collection of vectors is called a basis. It can reproduce any point in
a given space.

 Lattices
Factoring, discrete log-based cryptographic processes like RSA,
Diffie Hellman key exchange algorithms are easily solvable by quantum
computers (Chaudhary et al. 2019). The proposed method's aim is to strengthen
the WBSN‟s security transmission. Hence, it introduces lattice-based
cryptography in the WBSN's authentication process. A lattice is a grid of
points that can be arranged regularly. Here all points in a lattice consisting of
integer coordinates. Figure 4.3 shows the lattices in the plane.
7

Figure 4.3 Lattices in the plane

A lattice is a basis of vectors. Figure 4.4 shows the dimensional


lattice. The two vectors b1, b2 form the lattice.

b1

b2

Figure 4.4 Vectors in the lattices

Lattice-Based Cryptography uses geometric structures to hide


message. Keys may depend on a bad basis and a good basis in the lattices.
The given bases are given possibility to find the actual closest point in the
lattices. That basis is called a good basis. Bases are not closest to the points in
the lattices. The decision remains difficult and it performs a round function to
get the nearest integer in the lattices. These types of bases are bad bases. Bad
bases are public keys, and good bases are private keys.
8

 Lattice based encryption


In order to encrypt the information, it is necessary to follow the three steps.
1. Encode the given information in the lattice space.
2. Small vectors are generated randomly. This vector is an error vector.
It must add to the information.
3. By adding the error vector shows the points in the lattices. It is not a
part of the original message, but it is close to the actual lattices points.
This encrypted point is shared with the receiver side.

 Lattice based decryption


Decryption steps are
1. Calculation of the closest lattice point for the given encrypted
message using the private key.
2. By using the Gaussian elimination linear equation, calculating the
nearest integers of encrypted messages.
3. Finally, an actual closes lattice point is used to decrypt the given
cipher text.

4.2 PROPOSED METHOD

The proposed method consists of three phases. In phase 1, the Body


sensor id and patient's id are registered for identification purposes. In phase 2,
the MAC algorithm is appended to phase 1‟s information. This information is
passed to phase 3. In phase 3, the patient's id, body sensor's id and MAC
algorithm are treated as plaintext. Figure 4.5 shows the proposed method.
Enhanced and Modified Lattice-based cryptography techniques are applied to
the plaintext. This plaintext is divided into two parts based on the plaintext
partition technique. Here double encryption technique is used to convert
plaintext into cipher text with the help of a secret and quantum key.
9

Figure 4.5 Proposed method - general layout

4.2.1 Registration

In phase 1 registration stage, the patient who wants to utilize the


remote monitoring and treatment needs to register the clinic network. The
remote healthcare system will give them a unique Patient Enrolment Number
(PEN). A variety of sensors are included in the patient's body depending upon
the kind of sickness. This body sensor has a unique id under the given body
sensor identity (BSI). So each sensor and patient must have a unique BSI and
PEN.

4.2.2 Authentication

In the phase 2 Authentication stage, the physiological body sensor's


data transmission is utilized to check the authenticity of the sensor and patient
identities. Here Message Authentication Code (MAC)value is generated with the
help of the MAC algorithm and key K, and this MAC value is appended to the
patient's id (PEN)and Body sensor id(BSI).

Body sensor node (Sender Side) Key, K

Patient‟s Enrolment
Patient‟s Enrolment Number (PEN) and Body
MAC Algorithm Sensor ID (BSI)
Number (PEN) and Body
Sensor ID (BSI)

MAC

Figure 4.6 Authentication phase


10

Further, this package is handled by phase 3 for the encryption and


decryption process. Figure 4.6 shows the authentication phase process.The
algorithm explains the registration and authentication phase details.

Body Sensor Node Registration and Authentication Verification Algorithm

Input: Patient‟s Enrolment Number (PEN), Body Sensor ID (BSI), MAC


Algorithm, and Key K.
Output: WBSN participant‟s authentication is verified with the help of MAC
value and MELBC.
Step 1: Body Sensor Id (BSI) with the patient‟s enrolment number (PEN)is
registered.

Step 2:On the sender side (Body Sensor), compute the MAC value using the
following formula
𝑀𝐴𝐶 𝑣𝑎𝑙𝑢𝑒 = 𝑀𝐴𝐶 𝑎𝑙𝑔𝑜𝑟𝑖𝑡ℎ𝑚||𝐾
On the receiver side (Hospital server), calculate the MAC value at the initial
stage itself. The same MAC algorithm and the same secret key values are used in
both sender and receiver.

Step 3: On the sender side, append the MAC value to the patient‟s enrolment
number and body sensor ID (PEN+BSI) frame the packet „P‟.
Step 4: Send P to receiver.
𝑃 = (𝑃𝐸𝑁 + 𝐵𝑆𝐼 ||𝑀𝐴𝐶 𝑣𝑎𝑙𝑢𝑒)

Step 5: The receiver received the packet “P.”

Step 6: Check the MAC value in the packet P with the receiver (Hospital server)
computed MAC value. If the MAC value in packet P is equal to the MAC value
calculated by the receiver (Hospital Server), Authentication and medical data
integrity is proven. else ignore the packet.
11

4.2.3 Modified and Enhanced Lattice-based Cryptography (MELBC)

Figure 4.7 Modified and enhanced lattice-based cryptography

In Phase 3, the modified, enhanced lattice-based cryptography stage


consists of the following process
 Plaintext partitioning
 Key generation
12

 Encryption process
 Decryption process

The processes are shown in Figure 4.7 and Figure 4.8. Here plaintext
as Body sensor ID (BSI), Patient's Enrolment Number (PEN), MAC value. Then
this plaintext is partition into two parts for encryption and decryption process.

Figure 4.8 MAC authentication verification at receiver side

4.2.3.1 Plaintext partition

Plaintext partitioning gives more benefits to process body sensor's


data. Partitioning speed up the overall process. It helps to reduce the time of
converting plaintext into cipher text. The steps of the proposed plaintext
partitioning are as follows

Plaintext partitioning Algorithm


Input: Entire Plaintext
Output: Partitioning Plaintext into two parts p1,p2
Step 1: In this phase the available plaintext is divided into two partitions. If ”l”
is the length of the message, then the first one-two part of the message goes to
the encryption, decryption processes and it ranges from 0 to l/2 – 1.
p1 ranges (0 -𝑙/2)
13

Step 2: In this stage, the available partial plaintext is divided into the partition
p2. If ”l” is the length of the message, then the second part of the message goes
to the encryption, decryption processes and it ranges from l/2 – 1 to l
p2 ranges (l/2 – 1)
Here, the entire plaintext is divided into PT1, PT2. The first part
of the plaintext ranges from 0 to l/2, and the rest of the plaintext ranges from l/2
to 1.

4.2.3.2 MELBC- key generation

Lattice-Based Cryptography (LBC) is used to transfer the patient's


sensitive health-related data. During this transmission, attackers can act as
eavesdroppers, and they have an opportunity to steal the patient's information.
Here keys are generated in robust manner. The public key is as sample vector
and error vector in the lattices, and the private key is the secret quantum key.
The public key and secret quantum key is used to encrypt and decrypt the sensed
data. Here sample vector, error vector, the secret quantum key is remains
unpredictable the attackers. Security about the system is very high. MELBC Key
generation steps are
Input: Lattice based security parameters
Output: Public key( PU),Private key(PR)

Step 1: The list of input parameters are {(Im), (a, b, p, q), (En, De, M,
Sv, Rv, F)}. The symbol m is the security parameter, In lattice-based
cryptography, the setup phase takes 'm' as a security parameter and return the
public parameter as outputs. Random vectors, prime modulus, identity space
dimension, column and row-wise dimensions are taken as inputs, and these
parameters return the public key. a is a row-wise dimension parameter, b is the
column-wise dimension, p is a prime modulus, q is the identity space dimension,
En represents an encoding function to map public identities, D e is the bit-wise
decomposition of Ids, M is the uniformly random matrix M ∈Zpa×b, Sv is the
14

secret vector Sv∈Zpa, Rv is the random vector Rv∈Zpa, F is the function F : Za→
Zb.

Public key is generated based on sample vector(s a) and error vector


(er) in the lattices as follows
𝑞
𝑠𝑎 ∈ 𝑍 𝑝
𝑎
𝑒 𝑟 ∈ 𝑍𝑝
𝑃𝑈 = 𝑠𝑎 + 𝑒𝑟 (4.1)
MELBC key=PU, Here MELBC key is public key.

Step 2: Private key (PR) is secret quantum key. It is generated with


the help of enhanced and modified BB84 quantum cryptography protocol.

PR = QK(secret quantum key ) (4.2)

The algorithm steps show the modified and enhanced lattices based
cryptography key generation process. The public key is used to encrypt sensitive
medical-related data. The decryption process depends on the secret quantum key.

4.2.3.3 MELBC-encryption

MELBC-Encryption takes input is as follow


Input: plaintext partition p1,p2, Public key PU , secret quantum key Qk
MELBC-Encryption produce output is as follow
Output: Cipher texts : Cipher text 1 (Cip1),Cipher text 2( c2)

MELBC-Encryption Steps are


plaintext partition(p1), public key (PU) Cipher text (c1)
Plaintext (p1) Cipher text (Cip1)
Plaintext (p2) Cipher text (c2)

Step 1: Sender‟s public key PU


15

Step 2: Plaintext partition p1


𝑝1 = 0 − 𝑙/2 (4.3)
Step 3: Encryption
c1 = p1. PU + er (4.4)
where,
p1-Plaintext partition 1
PU- Public key
𝑒𝑟- Error vector in the lattices
MELBC encryption contains a double encryption method. In step 3,
initial encryption takes plaintext partition 'p1' and public key 'PU' and error
vector 'er' and produce the ciphertext 'c1'.

Step 4: Double Encryption


𝐶𝑖𝑝1 = 𝐷𝑜𝑢𝑏𝑙𝑒𝐸𝑛𝑐 ( 𝑄𝑘(𝑐1) ) (4.5)
where,
Qk– Quantum key
Step 4 takes 'c1 'as input and secret quantum key Qk for the double
encryption process, then it produces ciphertext „Cip1’.

Step 5: Plaintext partition p2


𝑝2 = 𝑙/2 − 1

Step 6: Encryption
𝑐2 = 𝑝2. 𝑃𝑈 + 𝑒𝑟 (4.6)

Step 7: Cipher Text Cip1, 𝑐2

A vector with small values is created randomly. This vector is called


an "error vector”. It is used to add an error in the original message. If error
vector occurs in the encryption process, the attacker treats this message as the
original message. However, it contains the error in the transmitted data.
Attackers received the errors with the original message.
16

The algorithm steps show that modified and enhanced lattices based
cryptography encryption process. The proposed system inputs plaintext
partitions p1, p2, MELBC public key PU, secret quantum key QK. Public key
PU performs dot operation with plaintext partition p1. Then its result performs
an addition operation with the error vector 𝑒𝑟 and finally frames the cipher text
c1. Subsequently, the encryption process is again applied to this cipher text c1
with the help of quantum key QK. It prepares the cipher text Cip1.In the third
step, plaintext partition p2 is encrypted using Equation (4.6). Finally, the cipher
text Cip1and c2 are send it to the receiver for further process.

4.2.3.4 MELBC-decryption

MELBC-decryption steps are

Input: Cipher text (C), Quantum key (QK), public key (𝑃𝑈) Plain text (p)

Step1: Decryption process cipher text c2


p2 = decrpt(QK(c2. PU + er) ) (4.7)

p2 = decrpt(QK(c2. PU + er)PU−1) (4.8)

Step 2: Where U is a uni modular matrix


p2 = p2. PU. PU−1 + er. PU−1 (4.9)

Step 3: Here, the Babai rounding technique used to remove the term 𝑒𝑟.𝑃𝑈′
−1 p2 = p2 + er. PU−1 (4.10)
Step 4: compute the plaintext partition p2

Step 5: Decryption process cipher text Cip1


p1 = decrpt(cip1) (4.11)

Step6: Decryption process cipher text c1


p1 = decrpt (QK (c1. PU + er) ) (4.12)
17

p1 = decrpt( QK (c1. PU + er)) PU−1 (4.13)

p1 = p1. PU. PU−1 + er. PU−1 (4.14)

Step 7: Here, the Babai rounding technique used to remove the term 𝑒𝑟.𝑃𝑈′−1
p1 = p1 + er. PU−1 (4.15)

Step 8: Compute the plaintext partition p1

Step 9: Finally combine the plaintext


Plaintext (p) combine (𝑝1,2)

MELBC takes cipher text C, Quantum key (QK), and Public key (PU)
as input for decryption. In step 1, plaintext partition p2 is decrypted using a
quantum key Qk and Equations (4.7), (4.8), (4.9) and (4.10) describes the
decryption process. Babai rounding technique is used to produce the original
message.

Quantum key Qk, public key PU, is used for double decryption in
the cipher text Cip1 with the help of the Equation (4.11), (4.12), (4.13), (4.14)
and (4.15). Finally, the plaintext p1, p2 is combined and produce the plaintext p.

4.3 EXPERIMENTAL RESULTS

The key size 128,192, 256 bits are taken for the experiments.
RSA, elliptic curve cryptography (ECC) are used for comparative analysis of
the proposed system's performance evaluation. The seven parameters are taken
for analysis in the performance of MAC-MELBC. That parameters are key
generation time, encryption time, decryption time, memory requirements, total
execution time, energy consumption and security against attacks.
18

4.3.1 Key Size Vs. Key Generation Time

Table 4.1 shows the comparative analysis of key generation time of


RSA, ECC and the proposed system MAC-MELBC. Key sizes are
128 bits, 192 bits, 256 bits. Time taken for key generation is expressed in ms.

Table 4.1 Key size Vs. Key generation time


Key generation time (ms)
Methods
128 bits 192 bits 256 bits
RSA 344 368 401
ECC 450 479 508
Proposed MAC-MELBC 202 234 270

The X-axis is the key size that is expressed in bits. Y-axis is the key
generation time that is expressed in ms.

Figure 4.9 Key size Vs. Key generation time

Figure 4.9 shows the key generation time of the RSA, elliptic curve
cryptography (ECC) and proposed system MAC-MELBC. The results conclude
that the key generation time in the proposed system is less than RSA and ECC.
The proposed method uses lattice-based mathematical background and quantum
19

mechanics for the key generation process. It takes lesser time for key generation
process.

4.3.2 Key Size Vs. Encryption Time

Figure 4.10 and Table 4.2 show the encryption time comparison
between RSA, ECC and proposed scheme MAC-MELBC. Here X-axis is the
key size, and it is expressed in bits. Y-axis is encryption time, and it is
represented in ms.

Table 4.2 Key size Vs. Encryption time


Encryption time (ms)
Methods
128 bits 192 bits 256 bits
RSA 253 322 381
ECC 433 462 491
Proposed MAC-MELBC 147 154 203

Three experiments are executed with various key of different sizes of


128,192,256 bits. In comparison to RSA, ECC, the proposed scheme takes less
time for the encryption process. The proposed method contains the plaintext
partition methods. Here plaintext is divided into two parts. The first part is
encrypted with the help of key1 and quantum keys with the double encryption
method. The second part of plaintext is encrypted only once with the key1 value.
Encryption takes less time because the whole process is divided into two parts.
20

Figure 4.10 Key size Vs. Encryption time

Plaintext partition keys availability and input for encryption process


are determined by the time taken for the encryption process. Remote health
monitoring and treatment system is entirely based on time. This scheme is
processed in less time. The results that show the proposed scheme is suitable for
WBSN transmission.

4.3.3 Key Size Vs. Decryption Time

Key size is measured in bits, and decryption time is measured in


terms of milliseconds. ECC takes more time for the secret key generation
process than the proposed scheme. Figure 4.11 and Table 4.3 show the
comparison between ECC, RSA and EBB84QCP.

Table 4.3 Key size Vs. Decryption time


Decryption time (ms)
Methods
128 bits 192 bits 256 bits
RSA 352 425 498
ECC 595 668 741
Proposed MAC-MELBC 242 315 387
21

ECC and RSA key generation process is based on mathematical


functions. The attackers can easily break the key generation steps in ECC and
RSA.

Figure 4.11 Key size Vs. Decryption time

If ECC and RSA include mathematical functions and user


assumptions in the key generation process, it will take more time. Concerning
decryption times, it is observed that the proposed scheme is better than ECC and
RSA.

4.3.4 Performance Evaluation of the Proposed Method

Three parameters are taken for evaluating the performance of the


MAC-MELBC. The evaluation parameters are memory requirements, execution
time, and energy efficiency.

4.3.4.1 Memory requirement

In recent years, WBSN communication technology had many


advantages. The limitation of WBSN is with regard to the resources such as
memory, battery. In the present days, people are coupled with wireless devices.
22

WBSN carries human body sensed data. So it is mandatory to reduce the


memory requirement for data transmission.

Table 4.4 Memory requirement of cryptographic algorithms


All cryptographic operations
with the key size (bits) Cryptographic Memory used
S. No
(key generation, encryption, Algorithms (KB)
decryption)
1. RSA 31.5
2. ECC 12.667
192
Proposed system
3. 7.235
(MAC-MELBC)

Table 4.4 shows the memory requirement of RSA, ECC and the
proposed method for all cryptographic operations. Here, the 192 bits key size is
taken for all cryptographic processes: key generation, encryption, and
decryption. RSA requires more memory than ECC and the proposed method.
RSA space of memory is needed for very large prime numbers computations,
their factorization and mathematical calculations. ECC needs memory space for
modular arithmetic, binary polynomial and arithmetic calculations. The proposed
system's memory efficiency is better than all alternative algorithms, because
plaintext is disseated into two sections using fewer computations on the
plaintext. It has taken less memory space.

4.3.4.2 Total execution time

Execution time is the total amount of time that the process takes to
execute and complete the process. In this instance, total time spent on key
generation, encryption and decryption process is the total execution time.
23

Table 4.5 Total execution time of cryptographic algorithms


Key Key Total
Cryptographic Encryption Decryption
Size generation Execution
Algorithms time (ms) time (ms)
(Bits) time (ms) time (ms)
128 344 253 352 949
RSA 192 368 322 425 1115
256 401 381 498 1280
128 450 433 595 1478
ECC 192 479 462 668 1609
256 508 491 741 1740
128 202 147 242 591
Proposed system
192 234 154 315 703
(MAC-MELBC)
256 270 203 387 860

Execution time is an important factor in evaluating the performance


of the proposed method. It can support the speed of the activity and energy
efficiency of the sensors. Table 4.5 shows the three phases of total execution
time. They are key generation, encryption, and decryption. The key size is
operating the total execution time. The text sizes are 128, 192, 256 bits are taken
for the experiments. Table 4.5 shows the ECC exhibited the highest execution
time, and the proposed method shows the lower execution time. This result
shows the speed of the cryptographic process. Time is a very important
parameter for the WBSN security process. The proposed system meets out the
best performance during the execution time.

4.3.4.3 Energy consumption

WBSN‟s role is to improve healthcare services by providing long life


remote monitoring. Energy plays a major role in the WBSN. It maximizes the
lifetime of the security solutions in the WBSN. In this method, energy
consumption is calculated using the following Equation (4.16).
24

E=V*I*T (4.16)

„E‟ is a energy consumption of the overall process. Voltage is


represented as 'V'. That value is fixed as 3 volts. Because WBSN sensor's
batteries are in full charge state at any time. The amount of energy spent to
produce the given level of activity is measured in terms of intensity of the
energy. TelosB sensors deliver the sensed data at low power consumption
(Edmund et al. 2009). It has long battery life and a fast wake-up from sleep state.
Here the intensity value for experiments is 1.8 mA (Source: www.willow.
co.uk/TelosB_Datasheet.pdf). It is used to activate the sensor node. This
intensity value is assumed to calculate the energy consumption computation. The
total execution 'T' is calculated from the sum of key generation time, encryption
time and decryption time.

Table 4.6 Energy Efficiency requirement of each algorithm


Cryptographic Key size Total execution Total energy
Algorithms (Bits) time (Milliseconds) consumption (Joule )
128 949 5124.6
RSA 192 1115 6021
256 1280 6912
128 1478 7981.2
ECC 192 1609 8688.6
256 1740 9396
128 591 3191.4
Proposed system
192 703 3796.2
(MAC-MELBC)
256 860 4644

WBSN‟s role is to improve healthcare services by providing long life


remote monitoring. Energy plays a major role in the WBSN.
25

Table 4.6 shows that the proposed system takes less energy for the
cryptographic process. Here, the cryptographic process is divided into partitions.
Each partition has less computation process. The proposed system takes less
energy than RSA, ECC. RSA and ECC both algorithms depend on a complex
mathematical calculations for key generation, encryption, and decryption.
Hence, their cryptographic process takes more energy.

4.3.4.4 Comparative analysis against security attacks

Attackers are encountered in wireless communication at all times.


They try to capture the cryptographic process key information, encryption steps
and decryption ways. ECC and RSA depend on the mathematical background. It
can easily be breakable by the attackers. However, in the proposed scheme has
message authentication code, modified and enhanced lattice-based cryptography
and secret quantum key. All this juncture, there is no chance of attack.

Table 4.7 Comparative analysis against security attacks


Proposed system
Attacks RSA ECC
MELBC-MAC
Man in the Middle
Yes Yes No
Attack
Timing Attack Yes Yes No
Replay Attack Yes Yes No

ECC and RSA has many weak points in generating key-value,


encryption and decryption processes. Key distribution problems and weak
mathematical calculations are present in the encryption and decryption process.
Table 4.7 shows the possible attacks present in the ECC, RSA and proposed
method. Man in the middle attack, timing attack and replay attack will not attack
the proposed method.
26

4.4 SUMMARY

Modified and Enhanced Lattice-based cryptography and MAC


algorithm provides authentication for secure communication in the wireless body
area networks. Five steps are followed to ensure secure transmission. First, the
Body sensors and patient registers their identity. Second, MAC is appended to
the body sensors and patient's registration details and sends this plaintext to the
receiver. Third, the plaintext is divided into two parts part1 and part2. Fourth,
part1 plaintext is double encrypted with the help of quantum key, and modified
and enhanced lattice-based key, as well as plaintext part 2, is encrypted using
modified and enhanced lattice-based key. Fifth, Plain text part1 and part2 are
decrypted and the text is combined. This proposed work generated new key
generation, encryption, and decryption formulas based on modified and
enhanced lattice-based cryptography.MAC is added to the information to check
the integrity and authentication of the message. Here, MAC - MELBC two
strong methods are combined together to check the integrity and authentication
of the message. Quantum keys, MELBC-keys are used. These keys are not
predictable by the attackers. MELBC -encryption and decryption process is not
known to the third parties. This scheme provides strong authentication. Time is
taken for key generation, encryption, decryption in the MELBC-MAC is less
when compared to ECC and RSA. Remote health monitoring and treatment is a
time-sensitive process. The proposed method takes less time for secure data
transmission in the WBSN.

You might also like