Secure Data Exchange Based on Wireless Sensor Network for Environmental Monitoring Using Dynamical Attributed Based Encryption

- Munsyi, Amang Sudarsono, M. Udin Harun Al Rasyid

Abstract


The basics Internet of things based on Wireless Sensor Network (WSN) has grown rapidly in Industrial Revolution 4.0. Many researchers use the Wireless Sensor Network technology for obtaining the sensor data and stored in the Data Center. The collected data through WSN from an environment was sent to a Data Center. In the Data Center, all the sensor data can be accessed by everyone using their devices. In this case, the user can get the data with a smartphone, laptop, and personal computer through the HTTP Protocol. Data Center without protection from illegal access is extremely dangerous. All the sensor data stored in the data center can be intercepted, tracked, and even changed by a user without access. There is required a security mechanism for protecting all of the data stored in the Data Center. Ciphertext Policy Attributed-Based Encryption can be deployed as a security mechanism for protecting all the sensor data in the Environmental Monitoring. The security mechanism protected Data Center with encryption, decryption, verification, and revocation access for all the users. The only user with the access right can get the sensor data from environmental monitoring. Our security mechanism offers revocation and verification with a dynamic attribute for each user with a lower computational time. We used the CP-ABE with Dynamical attribute and timestamp digital signature based on Elliptic Curve Digital Signature Algorithm (ECDSA) 384 bits.

Keywords


Internet of Things; wireless sensor networks; CP-ABE; environmental monitoring; elliptic curve cryptography.

Full Text:

PDF

References


N. Fahmi, S. Huda, A. Sudarsono, and M. U. H. Al Rasyid, “Fuzzy logic for an implementation environment health monitoring system based on wireless sensor network,†J. Telecommun. Electron. Comput. Eng., vol. 9, no. 2–4, pp. 119–122, 2017.

A. Lanzolla and M. Spadavecchia, “Wireless sensor networks for environmental monitoring,†Sensors (Switzerland), vol. 21, no. 4, pp. 1–3, 2021, doi: 10.3390/s21041172.

N. Fahmi, M. U. H. Al Rasyid, and A. Sudarsono, “Adaptive Sleep Scheduling for Health Monitoring System Based on the IEEE 802.15.4 Standard,†Emit. Int. J. Eng. Technol., vol. 4, no. 1, pp. 91–114, 2016, doi: 10.24003/emitter.v4i1.115.

M. F. A. Muhammad Rashidi Wahab, “Jurnal Teknologi,†J. Teknol., vol. 3, pp. 31–39, 2013.

A. Sudarsono and T. Nakanishi, “An implementation of secure data exchange in wireless delay tolerant network using attribute-based encryption,†Proc. - 2014 2nd Int. Symp. Comput. Networking, CANDAR 2014, pp. 536–542, 2014, doi: 10.1109/CANDAR.2014.34.

L. Touati, Y. Challal, and A. Bouabdallah, “C-CP-ABE: Cooperative ciphertext policy attribute-based encryption for the internet of things,†Proc. - 2014 Int. Conf. Adv. Netw. Distrib. Syst. Appl. INDS 2014, pp. 64–69, 2014, doi: 10.1109/INDS.2014.19.

A. F. Skarmeta, J. L. Hernandez-Ramos, and M. V. Moreno, “A decentralized approach for security and privacy challenges in the Internet of Things,†2014 IEEE World Forum Internet Things, WF-IoT 2014, pp. 67–72, 2014, doi: 10.1109/WF-IoT.2014.6803122.

Munsyi, A. Sudarsono, and M. U. H. Al Rasyid, “Secure data sensor in environmental monitoring system using attribute-based encryption with revocation,†Int. J. Adv. Sci. Eng. Inf. Technol., vol. 7, no. 2, pp. 609–624, 2017, doi: 10.18517/ijaseit.7.2.2175.

J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,†Proc. - IEEE Symp. Secur. Priv., pp. 321–334, 2007, doi: 10.1109/SP.2007.11.

A. Sudarsono, T. Nakanishi, Y. Nogami, and N. Funabiki, “Anonymous IEEE802.1X authentication system using group signatures,†J. Inf. Process., vol. 18, pp. 63–76, 2010, doi: 10.2197/ipsjjip.18.63.

A. Sudarsono, P. Kristalina, M. U. H. Al Rasyid, and R. Hermawan, “An implementation of secure data sensor transmission in Wireless Sensor Network for monitoring environmental health,†Proceeding - 2015 Int. Conf. Comput. Control. Informatics Its Appl. Emerg. Trends Era Internet Things, IC3INA 2015, pp. 93–98, 2016, doi: 10.1109/IC3INA.2015.7377753.

A. H. Koblitz, N. Koblitz, and A. Menezes, “Elliptic curve cryptography: The serpentine course of a paradigm shift,†J. Number Theory, vol. 131, no. 5, pp. 781–814, 2011, doi: 10.1016/j.jnt.2009.01.006.




DOI: http://dx.doi.org/10.18517/ijaseit.11.4.8546

Refbacks

  • There are currently no refbacks.



Published by INSIGHT - Indonesian Society for Knowledge and Human Development