Cf-Huffman Code Based Hybrid Signcryption ...

2 downloads 99 Views 436KB Size Report
Yan, Andrew William Roscoe, "Human interactive secure key and identity exchange protocols in body sensor networks", Information Security, IET,. Vol:7, No: 1, ...
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 10, Number 4 (2015) pp. 11455-11474 © Research India Publications http://www.ripublication.com

Cf-Huffman Code Based Hybrid Signcryption Technique For Secure Data Transmission In Medical Sensor Network Dr.M.Ramakrishnan1, R.Sujatha2 1

Professor and Head Department of Computer Application School of Information Technology Madurai Kamaraj University Madurai – 625 021,India. 2 Assistant Professo, Department of ECE Velammal Engineeering College , Chennai- 66,India. [email protected]

Abstract If a wireless sensor network (WSN) is integrated into the Internet as a part of the Internet of things (IoT), there will appear new security challenges, such as setup of a secure channel between a sensor node and an Internet host. To establish a secure communications in this paper, we develop an effective Closed Frequent Huffman (CF-Huffman) based hybrid signcryption technique. Our proposed CF-Huffman helps to improve the compression ratio based on the frequency of the items present in the data. The hybrid signcryption is based on the KEM and DEM technique. The KEM algorithm utilizes the KDF technique to encapsulate the symmetric key. The DEM algorithm utilizes the AES algorithm to encrypt the original message. The signature is done by the secure hash function. Finally the signcrypted data is compressed with the help of Huffman text coding procedure. Here, for the security purpose, we introduce the three games and we have proved that the attackers fail to find the security attributes of our proposed signcryption algorithm. We also compared our proposed compression algorithm with the traditional Huffman algorithm and we proved the efficiency of the proposed CF Huffman algorithm in terms of running time (44%), memory usage (21.49%), and compression ratio (14.75%). Keywords: KEM, DEM, Huffman, CF-Huffman, signcryption, medical data, sensor, wireless sensor network, body area network.

11456

Dr.M.Ramakrishnan

Introduction Wireless body area network (WBAN) is an extraordinary sort of system in which sensors are positioned on the human body. The sensors gather physiological qualities of the body and transmit the gathered records to the concerned therapeutic server. The applications of WBANs incorporate health checking of patients in a clinic and observing of soldiers in a combat zone. The WBAN monitoring framework is utilized to screen an individual's crucial sign remotely. The framework likewise gets the input for keeping up a decent wellbeing status of the subject so legitimate move might be made to correct the anomalies [1, 2]. The acquaintance of WBANs with E-Health observing framework has upset the field of health checking and brought about better personal satisfaction [3]. Subsequently, we manage the particular data of an individual, the security and protection turns into a crucial piece of this communication. If there should be an occurrence of restorative applications, the security dangers may lead a patient to a perilous condition, and off and on again until to the very end of the patient [4]. WBAN communication might be characterized into intra-WBAN communication and inter-WBAN communication. Intra-WBAN communication alludes to the on-body sensor communication between while WBAN communication alludes to the communication between two separate WBANs. WBAN communication confronts security issues as biomedical sensors embedded in the human body for portable medicinal services checking correspond with outside systems, which expands the security hazard. Since the biomedical sensor hubs are permitted to screen and transmit possibly sensitive medical information, the security and protection turns into a significant concern in WBANs. WBANs comprises of lightweight sensors, which are restricted both as far as computational and communication resources; in this manner, the security models and protocols utilized for wireless sensor networks (WSNs) can't be connected to WBANs precisely in the same way for distinctive resource-constrained applications and scenarios [5, 6, 7]. Body Area Networking is empowered by the quick improvement of remote sensor systems and biomedical building methods [8-10]. A regular body area network (BAN) comprises of various BAN gadgets (embedded sensors and wearable sensors) and a BAN controller. Bans are intended to screen the parameters of human bodies and the encompassing situations and to support the human body by giving life provision, visual/sound input, and so on. As a BAN saves and analyses a particular health data (e.g., health history, crucial signs, and so on.), it raises various protection and security concerns [11-15]. When all is said to done, there exist two sorts of extortions: (1) Unauthorized data access. A foe gets access to a quiet's medicinal data put away in the BAN, or listens stealthily such data when it is transmitted by means of remote interchanges, without authorization of the patient. This assault raises huge security concerns -e.g., a patient may not wish his/her crucial data to be unveiled to an insurance agency. (2) Message modification. An opponent adjusts the messages (e.g., substance, timing, arrangement request, and so forth.) produced inside a BAN before they are transmitted, or controls the message subject being transmitted between a BAN and a peripheral element (e.g., a restorative specialist). This assault raises a huge health concerns -e.g., incorrect analysis/treatment of the patient, or even the breakdown of life-discriminating gadgets, for example, an implantable cardioverter-

Cf-Huffman Code Based Hybrid Signcryption Technique For Secure Data et.al.

11457

defibrillator (ICD) [16-18]. At the same time, a security instrument for a BAN must give access control, information encryption, and message confirmation, to adequately shield against the assaults said above [19]. Confidentiality and authenticity are the security objectives that are needed for a safe communication through a frail channel. Encryption plans are utilized to accomplish privacy and digital signature plans proposed unforgeability [20]. The security of interchanges might be given by the encryption and digital signature which are the two central cryptographic systems. They have been seen as noteworthy, however unique building pieces of different cryptographic frameworks, in anticipation of the former era [21]. Out in the public key plans, a conventional technique is to digitally sign a message, and then taken after by an encryption (signature-thenencryption) that has two issues: Low viability and high cost of such summation, and the case that any self-assertive plan can't ensure the security. The signcryption is a relatively new cryptographic strategy which in a solitary intelligent step thought to satisfy the functionalities of digital signatures and encryption, and can productively decrease the computational expenses and communication outgoings in correlation with the customary signature then-encryption plans [22]. Zheng [23] proposed the first computerized signcryption plot that offers both privacy and confirmation in a solitary sensible venture with lower computational cost and correspondence overhead than sign, then scramble (StE) or encode then sign (EtS) approach. Numerous signcryption plans were proposed from that point forward [20]. There are numerous works of signcryption [24-27]. An et al. [24] tends to legitimate displaying of signcryption. At that point, Dodis et al. [26, 27] adjusted the definition for security all the more sensibly in the multi-client setting. To perform confidential communication for huge messages hybrid encryption plan might be utilized that divides the encryption into two sections: one section utilizes public key strategies to scramble a one-time symmetric key and the other part make utilization of the symmetric key to encode the real message. In this sort of development, general society key piece of the calculation is called as a Key Encapsulation Mechanism (KEM) and the symmetric key part is called as Data Encapsulation Mechanism (DEM) [28]. Cramer and Shoup [29-30] proposed a standard model where the deviated and symmetric parts of the cryptosystem are formally divided into an asymmetric KEM and a symmetric DEM. The creators here proposed different security criteria for the KEM and the DEM and watched that if the criteria are fulfilled, it ensures that the general encryption plan was secure [31]. As of late, Dent and Bjørstad [25] exhibited a tag KEM/DEM structure for nonexclusive development of hybrid signcryption. The first tag-KEM/DEM [32] was presented for nonexclusive development of hybrid encryption. The structure joins label KEM (Key Encapsulation Mechanism with a tag) and DEM (Data Encryption Mechanism). A label KEM utilizes hilter kilter procedure to encode a symmetric key alongside a label, while the DEM utilizes a symmetric figure to scramble the message payload utilizing the key from the KEM. Imprint and Bjørstad [25] characterized a verified tag-KEM for hybrid signcryption, called signcryption tag-KEM, as a primitive which at the same time fulfills picked cipher text security for protection and solid existential unforgeability for legitimacy. In addition, they demonstrated that adjusting the tag-KEM/DEM

11458

Dr.M.Ramakrishnan

development of hybrid encryption [32] to signcryption yields less difficult plan depictions and preferred nonspecific security decreases over the past works [33]. In this paper, we presented CF-Huffman based hybrid signcryption technique to secure data transmission in medical sensor network for health care monitoring system. In this paper, the original message is (plaintext (medical data)) observed from the patient’s body by the smart sensors which will be transferred to physician in order to get the accurate prescriptions from the physician. In this stage, confidential and Authentication must be verified in the communication. Our ultimate aim is to build the efficient algorithm in order to assure the secure data transactions. For that, in this paper we construct the effective compressed signcryption focused around KEM and DEM, the KEM is performed focused around the key derivation function (KDF) employing the safe pseudo random number generation method. The KEM strategy is utilized for exchanging the secret symmetric key; to impart the secret key, the extra key will be needed for a diverse cryptographic reason, for example, encryption process, integrity protection strategy. For this reason here, we utilized the key derivation function to infer secret key from any viable key or known data employing the protected pseudo-random number functions. The different properties of KDF, effectiveness of pseudo-random number generator and the key development function are communicated in [39]. The DEM is accomplished, focused around the AES encryption strategy. Now, we employed the Huffman encoding strategy to compress the signcrypted information. The structure of this paper is as follows: the review of recent research work is given in section 2, proposed CF-Huffman based hybrid signcryption technique to secure data transmission in medical sensor network is given in section 3 and the security criteria for hybrid signcryption, and compressed hybrid signcryption is given in section 4. The experimental evaluation of the proposed approach is given in the section 5 and the conclusion part is summed in section 6.

Related Works Chunqiang Hu et.al. [7], introduced Fuzzy Attribute-Based Signcryption (FABSC), a innovative security component that made an appropriate tradeoff in the middle of security and versatility. FABSC powers fuzzy Attribute-based encryption to empower information encryption, access control, and digital signature for a patient’s medicinal data in a BAN. It joined digital signature and encryption, and gave privacy, genuineness, unforgeability, and intrigue safety. They hypothetically demonstrated that FABSC is proficient and attainable. They likewise broke down its security level in pragmatic BANs. Fagen Li and Pan Xiong [34] proposed a heterogeneous online and offline signcryption plan to secure communication between a sensor hub and an Internet host. They demonstrated that their plan was indistinct against versatile selected ciphertext assaults under the bilinear Diffie-Hellman reversal issue and existential unforgeability against versatile picked messages assaults under the qstrong Diffie-Hellman issue in the irregular oracle model. Their plan had the accompanying preferences. To begin with, it accomplished secrecy, trustworthiness, verification, and non-renouncement in a sensible single step. Second, it permitted a

Cf-Huffman Code Based Hybrid Signcryption Technique For Secure Data et.al.

11459

sensor hub in character based cryptography to make an impression on an Internet host in a public key foundation. Third, it splited the signcryption into two stages: i) offline stage; and ii) online stage. In the offline stage, most substantial reckonings were carried out without the information of a message. In the online stage, just light processing’s were carried out when a message was accessible. Their plan was extremely suitable to give a security response for coordinating WSN into the IoT. Xin Huang et.al [35] considered the likelihood of employing the human intuitive channel as a part of BSN applications. Legitimately outlined HH and HD channels offered the validness and trustworthiness of information exchanged. They might be useful to secure data exchanged over DD channel which could be caught, erased, or adjusted by the aggressor. What's more, they have proposed a gathering responsibility convention model. The human-intelligent channels-based gathering duty conventions were additionally examined. They have examined the conceivable assaults and countermeasures. Thirdly, ECDH-SHCBK and ECDH-HCBK are outlined. MITM assault, which was the primary issue of ECDH, which was exterminated. Contrasting with key predistribution conventions, their two conventions can without much of a stretch change bargained and lapsed keys. In the meantime, they give a conceivable method for progressively designating IDs in a system. Gang Yu In Ji et.al.[36] presented in the beginning a security model for identity based generalized signcryption that is more absolute than existing model. Secondly, an identity based generalized signcryption scheme was proposed. Thirdly, in this entire model, the security proof of the new scheme was given. The new scheme has less implementation complexity compared with existing identity based generalized signcryption. Additionally, with the existing normal signcryption schemes, the new scheme has similar computation complexity. Hui tooth Ji et.al. [38] exhibited a certificate less generalized signcryption(CLGSC). At first they characterized the formal definition of CLGSC; then, for those primitive, they gave the security thoughts; later, the CLGSC plan was exhibited. Nadia M. G. Al-Saidi [37] displayed a generally composed signcryption plan employing the compression capacity of fractal encoding and decoding strategy. Right away the message is encrypted applying a skilled encoded strategy, and a safe advanced digital signature is developed utilizing hash function. The fractal codes of a digital signature are added to the encoded message to be transmitted, developing the favorable circumstances of fractal image coding (FIC). The hash function is developed for the acquired encoded message, after decryption at the receiver side. To recognize the respectability of the message, by contrasting the acquired hash and the ascertained one the check procedure is achieved. The message is recognized just if the confirmation methodology is achievable, or else the message is overlooked. To demonstrate that the plan gives important security necessities, the proposed plan is investigated and examined from the aggressor perspective.

11460

Dr.M.Ramakrishnan

Proposed CF-Huffman Based Hybrid Signcryption Technique To Secure Data Transmission In Medical Sensor Network Speculation is expanding in the security of electronic medical data, or patient wellbeing data that is offered. Body Area Network (BAN) or Body sensor system (BSN) are terms used to portray the application of wearable figuring gadgets. BSN comprises of an expansive number of brilliant sensors that have constrained registering, stockpiling, communication, and energy resources. The sensors that are worn in the human body will gather different physiological variations with a specific end goal to screen the patient's wellbeing status. The data will then be transmitted to a framework/home pc, which forms the information, and afterward transmits it to the server at incessant interims, where the information is put away in a uniform organization in social database independent of customer side frameworks database form. [int EC]. Doctors have obligations in terms of securing electronic therapeutic data. Radiologists and different doctors must report all utilization of patient data, offer security, and security approaches with their patients, and report any loss of data. The obligation that doctors need to ensure their patients from mischief, reaches out to ensuring patient data, protection, and privacy. Patient data security incorporates the steps medicinal services suppliers must take to watch patients' "ensured wellbeing data" usually alluded to as PHI, from unapproved access or breaks of protection or privacy. Security likewise alludes to keeping up the trustworthiness of electronic medicinal data, and guaranteeing accessibility to the individuals who need access and are approved to view such medical information, comprising images, for the reasons of patient consideration. The central government obliges the protected treatment of electronic media and PHI with measures set forth in the Health Insurance Portability and Accountability Act (HIPAA) of 1996. Electronic medical records (EMR) must integrate the accompanying segments inside their framework security strategies and techniques: approval, validation, accessibility, privacy, information reliability, and nonrepudiation. The techniques accessible for approval or access controls by clients to get definite information. Authentication is the procedure of confirming the personality of a client to a computer framework and might be accomplished employing login passwords, digital certificates, smart cards, and biometrics. Authentication just checks the personality of a single person. It doesn't characterize their right to gain entrance (access) rights. To keep up privacy, unapproved outsiders must be kept from getting to and seeing restorative information. It is key to keep up information trustworthiness when exchanging data by checking that the data impressed base as it was transmitted and was not adjusted at all. Systems to keep up information uprightness incorporate interruption identification, for example, message process or hashing to distinguish any adjustment of the information. Nonrepudiation guarantees that an exchanged message has been sent and acquired by the gatherings asserting to have transmitted and acquired the message, giving a record of the transaction. Digital signatures and framework review logs of all client movement are systems for nonrepudiation. An alternate choice is used for the effective pressure procedure with a specific end goal to expand the security level.

Cf-Huffman Code Based Hybrid Signcryption Technique For Secure Data et.al.

11461

The following diagram represents the data transmission between the patient and physician from where we configure the secure data. Implant sensors

Wearable sensors

BAN controller Physician

GPRS

Body Area Network

Internet Bluetooth PC

Database

Figure 1: transferring of medical data between the patient and physician In this paper, we presented CF-Huffman based hybrid signcryption technique to secure data transmission in medical sensor network for health care monitoring system. In this paper, the original message (plaintext) observed is the medical data from the patient’s body by the smart sensors which will be transferred to physician in order to get the accurate prescriptions from the physician. In this stage, be confidential and Authentication must verified in the communication. Our ultimate aim is to build the efficient algorithm in order to assure the secure data transactions for that and in this paper we construct the effective compressed signcryption focused around KEM and DEM, the KEM is performed focused around the key derivation function (KDF) employing the safe pseudo random number generation method. The KEM strategy is utilized for exchanging the secret symmetric key; to impart the secret key the extra key will be needed for a diverse cryptographic reason, for example, encryption process, integrity protection strategy. For this reason here, we utilized the key derivation function to infer secret key from any viable key or known data employing the protected pseudo-random number functions. The different properties of KDF, effectiveness of pseudo-random number generator and the key development function are communicated in [39]. The DEM is accomplished, focused around the AES encryption strategy. Now, we employed the Huffman encoding strategy to compress the signcrypted information. Proposed Closed Frequent Huffman Algorithm (CF-Huffman Algorithm) Huffman compression [40] is a manifestation of factual coding which endeavors to lessen the measure of bits needed to speak to a series of symbols. The strategy finishes its objectives by permitting symbols to differ in their extent. The shorter codes are allotted to the most often utilized symbols, and more codes to the symbols, which seem less recurrently in the string. Currently, Huffman-encoding algorithm executes to build the minimum redundancy codes for every information. Every information expect the distinctive

11462

Dr.M.Ramakrishnan

probability P xi values for discovering the code word. After that, aggregate number of image (0's or 1's) is decreased by one, each one time two symbols are joined together. The code is planned by combining the least plausible symbols and this methodology is rehashed until just two probabilities of two compound symbols are left and accordingly a code tree is produced and Huffman codes are acquired from marking of the code tree. Huffman code technique is focused around the two perceptions: Further habitually happened symbols will have shorter code words than symbol that ensue minimum recurrently. The two symbols that happen least regularly will consume the same length. Initially, the Huffman algorithm selects the unique items from the original message and it generates the code for each unique items. The code generation process is same as the Huffman algorithm for each letters in the message, in order to improve the compression ratio we designed efficient closed frequent Huffman algorithm. The following table 1 contains the unique items in the original message and the corresponding codes generated through Huffman coding procedure. Table 1: sample items and its Huffman code Unique items a e s i m n

Huffman code 010 0100 10101 101010 00101101 10010101010

Initially our proposed algorithm generates the combination of unique items then it calculates the frequency of each combination with the original message. The repeated minimum length code is assigned for the combination which has most frequent words. Conditions for generating the combinations The same length items not eligible for combination process In the combination, the minimum length item should be first The first item of the combination should not present in any combination in the first position The most important is the combined items must present in the same form in the message Table 2: The computed CF Huffman code for the sample combination Combined Unique items an es

Original Huffman code 01010010101010 010010101

CF Huffman code 010010 01000100

Cf-Huffman Code Based Hybrid Signcryption Technique For Secure Data et.al.

si in

10101101010 10101010010101010

11463

1010110101 101010101010

The above table 2 represents the combinations of unique items and the corresponding Huffman code and the reduced CF Huffman code. The reduced CF Huffman code is used for compression process. Our proposed CF Huffman code is applied only when the last bit of the code is 0, if the last bit of the code is 1, then the our proposed CF Huffman code is not applicable. In that case the original Huffman code is applied on that place. Signcryption process The key generation algorithm: The probabilistic algorithm that takes any two prime numbers p, q as input and gives the output public key Pk (n, e) and private

Pk , S k , Ck . key S k (n, d ) and symmetric key C k p, q Key generation algorithm Data encryption mechanism (DEM): The probabilistic algorithm (AES) that takes original message M and the symmetric key C k and gives the output

CM . ciphertext CM . M , Ck Key generation algorithm Key derivation key: The probabilistic algorithm that takes input as an integer n and length of an integer nLen and it gives the output z, Z where z a random integer is selected from 0 to n 1 and Z is nLen string value in the form of most significant bit first which is transformed from z . n, nLen Key derivation key z, Z Encryption: The probabilistic algorithm that takes input random integer z and receiver’s public key Pk (n, e) it produces the output c, C where c is the cipher text of z and C is nLen string value in the form of most significant bit first which is transformed from c . Pk , (n, e) Encryption c, C Key derivation function: The probabilistic algorithm (hashing algorithm (MD5)) that takes input random integer Z and length of the key encryption key kekLen is derived from Z and it gives the output KEK key encryption key. Z, kekLen Key derivation function KEK Wrapping function: The probabilistic algorithm (Wrap) that takes input as symmetric key C k and key encrypting key KEK and gives the output wrapped key WK . Ck , KEK Wrapping function WK Concatenation: The probabilistic algorithm that takes input wrapped key WK , cipher text C and outputs encapsulated key EK . Signcryption: The probabilistic algorithm that takes input cipher text CM , sender’s private key S k (n, d ) , encapsulated key EK and outputs the signcrypted data D . CM , S k , (n, d ), EK Signcryption D Compression: The probabilistic algorithm (Closed Frequent Huffman encoding) that takes input signcrypted data D and outputs the compressed signcrypted data C D .

11464

Dr.M.Ramakrishnan

Unsigncryption process Decompression: The probabilistic algorithm (CF-Huffman decoding) that takes input compressed signcrypted data C D and outputs the signcrypted data D . D. C D Decompression Signature verification: The probabilistic algorithm that takes input sender’s public key S Pk , signcrypted data D , and if the produced output will be 1 then the signature is valid else it returns which represents invalid signature. 1 or . S Pk , D Signature verification Detach: The probabilistic algorithm that takes input EK and outputs the wrapped key WK , ciphertext C . Decryption: The probabilistic algorithm that takes input cipher text C the receiver’s private key S k (n, d ) it produces the output Z. Key derivation function: The probabilistic algorithm (hashing algorithm (MD5)) that takes input integer Z and length of the key encryption key kekLen is derived from Z and it gives the output KEK key encryption key. Z, kekLen Key derivation function KEK Unwrapping function: The probabilistic algorithm (Wrap) that takes input as wrapped key WK and key encrypting key KEK and gives the output symmetric Ck . key C k . WK , KEK Wrapping function Data encryption mechanism (DEM): The probabilistic algorithm (AES) that takes cipher text CM and the symmetric key C k and gives the output original message M . CM , Ck Key generation algorithm

M .

Security Criteria For Hybrid Signcryption Algorithm In this section, we develop independent security criteria for the proposed hybrid signcryption algorithm. Game I The challenger produces the general public key and private key for the transmitter and receiver and the challenger produces and send the signcrypted information to the recipient over the unreliable system. In this phase the challenger maintains the private key of the receiver confidentially. The assailant is merely aware of private key Pk i.e. e, n from which the aggressor tries to discover the estimation of private key, the explanation for this, if the assailant knows the private key then no one but it can infer unique message through the determined symmetric key which can inferred with the assistance of the private key. To know and check the private key, the assailant uses the accompanying mathematical statement (1) from the RSA strategy. In the event that the accompanying comparison (1) fulfilled, the aggressor can finish up the estimation of private key S k i.e. d, n with the assistance of the private key d , the aggressor can determine unique message from the signcrypted information with

Cf-Huffman Code Based Hybrid Signcryption Technique For Secure Data et.al.

11465

the assistance of different procedure. In the meantime, the assailant does not have any n from the mathematical statement (1), thought regarding the estimation of

n aggressor get endure to discover the estimation of n the the private key d . Since the assailant begins to discover the estimation of without the estimation of the

aggressor tries for the analysis of private key in this way.

e d mod

n

(1)

1

Find the value of

n The aggressor knows just the general public key set range e, n to discover the estimation n of the assailant that must have the thought regarding the qualities arbitrary created prime numbers p and q . To get the estimations of prime number p and q , the aggressor make the accompanying mathematical statement (2) focused around the RSA calculation, from the comparison (2), the assailant can recognize and confirm the estimations of p , q and n . q2

qn 1 q

n

(2)

n

In the previous mathematical statement (2), the estimation n of is got from people in public key set e, n and the aggressor produces numerous arbitrary prime numbers q and plot those qualities into the above comparison (2) to get the estimation

n . To confirm the estimation of n the aggressor creates the accompanying of two conditions. (i) the value of the n must be less than zero n 0 (ii) the value of the n must an integer value There are just two values that can fulfill the above mentioned two conditions. Deliberate those two are q1 and q 2 fulfilled the above comparison (2) and fulfilled the over two conditions. The accompanying mathematical statement (3) which serves to confirm the estimations of q1 and q 2 . The result of the two values must be equivalent to the estimation of n . q1 q 2 n

(3)

By employing the value q1 as a part of the mathematical statement (2), the assailant got the quality and utilizing the value

1

n within the equation (2), the

aggressor got the value 2 n . The accompanying equations (4) and (5) are served to check the estimations of q1 and q 2 into an alternate way. 1

n

q1 1

2

n

q2 1

3

(4)

n 3

n

(5)

11466

Dr.M.Ramakrishnan

By employing the value q1 as a part of the mathematical statement (2), the assailant got the quality and utilizing the value

1

n within the equation (2), the

aggressor got the value 2 n .The accompanying equations (4) and (5) are served to check the estimations of q1 and q 2 into an alternate way. On the off chance that the sender utilizes the enormous prime number then the aggressor can't discover any quality to compute the private key since assailant gets filled. Find The Value of Private Key In the equation (1) where e indicates the public key of the recipient, the aggressor n and the estimation is determined from the past segment knows this value of (4.1.1). To discover the estimation of private key d , the aggressor plots numerous variables arbitrarily rather than the value d and check the equation (1) is confirmed or not. In the event that the equation (1) fulfilled, then the comparing estimation of the d is considered as a private key.

e d mod

n

(1)

1

Find The Symmetric Key At first, the aggressor differentiates encoded key EK and the cipher text CM from the signcrypted information D . Consequently the aggressor used the disconnect work on the EK information and gets the estimations of CK, ck and wrapped key WK . To discover the symmetric key K , the aggressor must unwrap WK at the same time the unwrapping process needs a key encryption key. With a specific end goal to get the key encryption key KEK the assailant needs the estimation of Z and KDF parameter. The aggressor can determine the estimation of Z from ck through inferred private key d . To the point of getting the estimation Z of the aggressor uses the key induction, key function and the assailant gives the input ck and inferred private key d . The key induction key yields the estimation of z and Z . To achieve the estimation of KEK the assailant uses the key deduction work by given the integer Z and length of the key encryption key kekLen is inferred from Z as inputs. The key induction key gives the output KEK to the aggressor. Find the value of message Presently the aggressor can unwrap WK with the assistance of the value of KEK and the assailant effortlessly gets the estimation of symmetric key K . Along these lines the aggressor decodes the cipher text message CM with the assistance of the inferred symmetric key K . Game II In the past game, at first the attacker figures estimation of to discover the private key

d

with the assistance of

n then the attacker try n in this manner it

ascertains the symmetric key K and at least the aggressor computes the first message M from the cipher text CM . In the game 1, the attacker takes more time to fine the

Cf-Huffman Code Based Hybrid Signcryption Technique For Secure Data et.al.

11467

estimation of d because of the fact that the attacker produces the estimation of the d at randomly and the estimation of the d does not comprise any cutoff or scale subsequent to in game I. The attacker needs more of a chance on figuring of the private key. To take care of this issue, the game II produces the cutoff for the estimation of d and since the figuring time get decrease because of the constrained values. Find the value of n As same as the game I represented in the previous section 4.1.1. Find the value of private key n , the following venture of the In the wake of discovering the estimation of assailant is to discover the estimation of private key d , in this game II, the aggressor present the restriction for the value d in the equation (1). The condition is, the n . So far as, the attacker work estimation of the d must be less than the value of

n . The above condition leads the can generates the value of d within the value of attacker to calculate the value of with the minimum period of time when compared with the estimation time of d in game I. Find the symmetric key As same as the game I represented in the previous section 4.1.3. Find the value of message As same as the game I represented in the previous section 4.1.4. Game III The game I and game II make numerous procedures to discover and check the private key, those techniques takes more of an opportunity to execute since it apply every quality in both equations (1) and (2) and confirmation of the result takes more of a chance. To tackle this issue, game III presented, in this game III, the assailant does take any comparisons for find the private key. In game III, the aggressor creates numerous irregular numbers for private key focused around general society key. To check the private key, the aggressor creates simple message M * and it encoded with open key and decoded with the produced irregular amounts of private key. Accordingly, if the first message M * returned then the comparing arbitrary value is considered as private key. At that point remaining courses of action "find the symmetric key" and "discover the estimation of message" are same as the equation I. In game III, confirmation of each key takes much time, here likewise the assailant gets disastrous. Security Criteria For Compressed Hybrid Signcryption Algorithm Additionally, there are three games as identical like specified in the past segment however the distinctiveness of security criteria is compressed information meanwhile

11468

Dr.M.Ramakrishnan

in the beginning of each game the aggressor must change over the compressed C D data to signcrypted data D through the decompression strategy. At that point the three games are connected to the signcrypted information as clarified in past phases 4.1, 4.2, 4.3.

Experimental Results In this section, we described the experimental result of the proposed CF-Huffman based compressed signcryption algorithm for secure data transfer of medical data of patients in wireless sensor network. Experimental environment The proposed approach for monitoring of patients using intelligent agent-based system in wireless sensor network is programmed using Java (jdk 1.6) in JADE. The experimentation has been carried out with core 2-duo processor PC machine with 2 GB main memory running a 32-bit version of Windows 7. Here we present the screenshot for the data transferring between the body area network (BAN) controller, patient’s PC and the hospital PC for the healthcare monitoring system.

(a)

(b)

(c) (d) Figure 2: (a), (b), (c), (d) represents the data transfer of the medical data for the healthcare monitoring system through wireless sensor network.

Cf-Huffman Code Based Hybrid Signcryption Technique For Secure Data et.al.

11469

From the above Figure 2, where (a) indicates that BC1 transfer the sensed data to the PC1 through wireless sensor network. Figure (b) indicates that PC1 transferring the received medical data record to the hospital pc for further processing. Once the hospital PC received the medical data from the patient’s PC, the next step is to receive the data is analyzed by the physician with the help of existing data in order to suggest the medical prescriptions to the corresponding patient. Once the prescriptions are prepared by the physician the next step is to update the received data with the prescriptions into corresponding medical data record in the medical database. Figure (c) indicates that BC3 transfer the sensed data to the PC3 through wireless sensor network. In the same time the hospital PC received medical data from the PC5. Figure (d) indicates PC1 receives the medical prescriptions from the hospital PC meanwhile that BC6 transfer the sensed data to the PC6 through wireless sensor network. In this paper, we evaluate our proposed approach based on compression ratio, running time and memory usage and our comparison is made with the previous method [31] which is also compressed signcryption algorithm but our proposed algorithm made the contribution on the compression algorithm to further reduce the size of the data. The evaluation procedure is based on the number of data packet sent from the patient side. Evaluation of running time

Figure 2: comparison of running time The above figure 2 represents the evaluation of running time, where the running time of the proposed algorithm is compared with previous work [31]; the only difference is the compression algorithm. Instead of Huffman coding algorithm, our proposed effective CF Huffman algorithm is used for compression purpose. By analyzing the above figure 2, we conclude that our proposed CF Huffman algorithm

11470

Dr.M.Ramakrishnan

requires very less running time when compared with the traditional Huffman algorithm. Since we proved that our proposed CF Huffman algorithm is better than traditional CF Huffman algorithm in terms of time. Evaluation of memory usage

Figure 3: comparison of memory usage The above figure 3 represents the evaluation of memory time, where the memory usage of the proposed algorithm is compared with previous work [31]. By analyzing the above figure 3, we conclude that our proposed CF Huffman algorithm requires very less memory space when compared with the traditional Huffman algorithm. The reason behind this is the code generation process of our proposed CF Huffman algorithm combines the two items and the size of the generated code is less when we compared with the traditional Huffman algorithm. Therefore it requires less memory space to store such codes. Since we proved that our proposed CF Huffman algorithm is better than traditional CF Huffman algorithm in terms of memory usage.

Cf-Huffman Code Based Hybrid Signcryption Technique For Secure Data et.al.

11471

Evaluation of Compression Ratio

Figure 4: comparison of compression ratio The above figure 4 represents the comparison of compression ratio, where the compression ratio of the proposed algorithm is compared with previous work [31]. By analyzing the above figure 4, the compression ratio does not affect much when the number of data is varied. Moreover, we conclude that our proposed CF Huffman algorithm achieved high compression ratio when compared with the traditional Huffman algorithm. The additional compression ratio happened because of combined code generation process of our proposed CF Huffman algorithm. Since we proved that our proposed CF Huffman algorithm is better than traditional CF Huffman algorithm in terms of compression ratio.

Conclusion In this paper, an effective CF-Huffman based hybrid signcryption technique is presented . Our proposed CF-Huffman improved the compression ratio based on the frequency of the items present in the data. The hybrid signcryption process is based on the KEM and DEM technique. The KEM algorithm utilizes the KDF technique to encapsulate the symmetric key. The DEM algorithm utilizes the AES algorithm to encrypt the original message. The signature was done by the secure hash function. Finally the signcrypted data was compressed with the help of Huffman text coding procedure. Here, for the security purpose, we introduced the three games and we have proved that the attackers fail to find the security attributes of our proposed signcryption algorithm. We also compared our proposed compression algorithm with the traditional Huffman algorithm and we proved the efficiency of proposed CF

11472

Dr.M.Ramakrishnan

Huffman algorithm in terms of running time (44%), memory usage (21.49%) and compression ratio (14.75%).

References D. Raskovic, T. Martin, and E. Jovanov, ―Medical monitoring applications for wearable computing, ‖Computer Journal, vol.47, no. 4, pp. 495–504, 2004. [2]. T. Martin, E. Jovanov, and D. Raskovic, ―Issues in wearable computing for medical monitoring applications: a case study of a wearable ECG monitoring device,‖ inProceedings of the 4th Intenational Symposium on Wearable Computers, pp.43–49, October 2000. [3]. S. Ullah, H. Higgins, B. Braem et al., ―A comprehensive survey of wireless body area networks,‖Journal of Medical Systems, vol. 36, pp. 1065–1094, 2012. [4]. S. Saleem, S. Ullah, and H. S. Yoo, ―On the security issues in wireless body area networks,‖ International Journal of Digital Content Technology and Its Applications, vol. 3, no. 3, 2009. [5]. D. Djenouri, L. Khelladi, and N. Badache, ―A survey on security issues in mobile ad hoc and sensor networks, ‖ IEEE Communications Surveys & Tutorials, vol.7, no.4, pp.2–28, 2005. [6]. Y. Wang, G. Attebury, and B. Ramamurthy, ―A survey of security issues in wireless sensor networks,‖ IEEE Communications Surveys & Tutorials, vol.8, no.2, pp.2–23, 2006. [7]. Sarah Irum, Aftab Ali, FarrukhAslam Khan, and Haider Abbas. "A Hybrid Security Mechanism for Intra-WBAN and Inter-WBAN Communications,‖International Journal of Distributed Sensor Networks, vol. 2013, pp. 1-11, 2013. [8]. R. Schmidt, T. Norgall, J. M¨ orsdorf, J. Bernhard, and T. von der Gr ¨ UN, ―Body area network (BAN)-a key infrastructure element for patientcentered medical applications,‖ Biomedizinische Technik/ Biomedical Engineering, vol. 47, no. s1a, 2002. [9]. L. Schwiebert, S. Gupta, and J. Weinmann, ―Research challenges in wireless networks of biomedical sensors,‖ in MobiCom, 2001. [10]. J. Penders, J. vandeMolengraft, L. Brown, B. Grundlehner, B. Gyselinckx, and C. V. Hoof, ―Potential and challenges of body area networks for personal health ,‖ in EMBC, 2009. [11]. M. Al Ameen, J. Liu, and K. Kwak, ―Security and privacy issues in wireless sensor networks for healthcare applications,‖ Journal of Medical Systems, vol. 36, 2012. [12]. M. Li, W. Lou, and K. Ren, ―Data security and privacy in wireless body area networks,‖ TWC, vol. 17, no. 1, pp. 51–58, 2010. [1].

Cf-Huffman Code Based Hybrid Signcryption Technique For Secure Data et.al. [13].

[14]. [15].

[16].

[17]. [18].

[19].

[20].

[21].

[22].

[23].

[24]. [25]. [26]. [27].

11473

G. H. Zhang, C. C. Y. Poon, and Y. T. Zhang, ―A review on body area networks security for healthcare,‖ ISRN Communications and Networking, vol. 2011, no. 21, 2011. Y. Ren, R. Pazzi, and A. Boukerche, ―Monitoring patients via a secure and mobile healthcare system,‖ TWC, vol. 17, no. 1, 2010. W. Cheng, D. Wu, X. Cheng, and D. Chen, ―Routing for information leakage reduction in multi-channel multi-hop ad-hoc social networks,‖ in WASA, 2012. D. Halperin, T. Heydt-Benjamin, B. Ransford, S. Clark, B. Defend, W. Morgan, K. Fu, T. Kohno, and W. Maisel, ―Pacemakers and implantable cardiac defibrillators: Software radio attacks and zero- power defenses ,‖ in S&P, 2008. K. Venkatasubramanian, A. Banerjee, and S. Gupta, ―EKG-based key agreement in body sensor networks,‖ in INFOCOM Workshops, 2008. Venkatasubramanian, K.K.; Banerjee, A.; Gupta, S.K.S., ―PSKA: Usable and secure key agreement scheme for body area networks,‖ TITB, vol. 14, no. 1, 2010. Chunqiang Hu, Nan Zhang, Hongjuan Li, Xiuzhen Cheng, Xiaofeng Liao, ―Body Area Network Security: A Fuzzy Attribute-based Signcryption Scheme‖ IEEE journal on Selected Areas in communications, Vol:31 , No: 9, pp. 37 – 46, 2013. Sharmila Deva Selvi, S. SreeVivek, C. PanduRangan, "Identity Based Public Verifiable Signcryption Scheme,‖Proceedings of the 4th international conference on Provable security, PP.244-260, 2010. Mohsen Toorani and Ali A. Beheshti, "An Elliptic Curve-based Signcryption Scheme with Forward Secrecy" journal of applied science, vol. 9, no. 6, p. 1025-2035, 2009. Mohsen Toorani and Ali A. Beheshti, "Cryptanalysis of an Elliptic Curvebased Signcryption Scheme", internationall journal of network security, vol. 10, no. 1, pp. 51-56, 2010. Yuliang Zheng, ―Digital signcryption or how to achieve cost(signature & encryption)

Suggest Documents