Skip to main content
Log in

Improved elliptical curve cryptography and Abelian group theory to resolve linear system problem in sensor-cloud cluster computing

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

At present, the sensor-cloud infrastructure is gaining popularity, since it offers a flexible, open and reconfigurable configuration over monitoring and controlling application. It handles mainly the user data, which is quite sensitive and hence the data protection in terms of integrity and authenticity is of greater concern. Thus, security is a major concern in such system, inclusive of intruders, who tries to access the infrastructure. In this paper, an improved encryption protocol for secured session keying between the users using a trusted services proposed over sensor-cloud architecture. This technique uses modified Elliptical Curve Cryptography (ECC) algorithm to improve the authentication of sensor nodes in the network. Further, Abelian group theory is designed to convert intruder deduction problem to linear deduction problem to resolve the complexity associated with manipulation of finding the intruders in the network.This helps to reduce the computational complexity of generating a secured message transmission and increased possibility to find the intruders in the network. The experimental validation with the proposed ECC in terms of computational cost proves that the proposed method attains lower computational cost and improved detection of intruders in the network. Also, the technique seems efficient and can be applied on practical cases, where other ECC algorithms fails while implementing it on a real time basis.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Miller, V.S.: Use of elliptic curves in cryptography. In: Conference on the Theory and Application of Cryptographic Techniques, pp. 417–426. Springer, Berlin (1985)

  2. Wang, H., He, D., Ji, Y.: Designated-verifier proof of assets for bitcoin exchange using elliptic curve cryptography. Fut. Gener. Comput. Syst. (2017)

  3. Singh, L.D., Singh, K.M.: Image encryption using elliptic curve cryptography. Proc. Comput. Sci. 54, 472–481 (2015)

    Article  Google Scholar 

  4. Gajbhiye, S., Karmakar, S., Sharma, M., Sharma, S.: Design and analysis of pairing protocol for bluetooth enabled devices using R-LWE lattice-based cryptography. J. Inf. Secur. Appl. 35, 44–50 (2017)

    Google Scholar 

  5. Singh, L.D., Singh, K.M.: Implementation of text encryption using elliptic curve cryptography. Proc. Comput. Sci. 54, 73–82 (2015)

    Article  Google Scholar 

  6. Järvinen, K.: Optimized FPGA-based elliptic curve cryptography processor for high-speed applications. Integr. VLSI J 44(4), 270–279 (2011)

    Article  Google Scholar 

  7. Elhoseny, M., Elminir, H., Riad, A., Yuan, X.: A secure data routing schema for WSN using elliptic curve cryptography and homomorphic encryption. J. King Saud Univ. Comput. Inf. Sci. 28(3), 262–275 (2016)

    Google Scholar 

  8. Loi, K.C., Ko, S.B.: Parallelization of scalable elliptic curve cryptosystem processors in GF (2 m). Microprocess. Microsyst. 45, 10–22 (2016)

    Article  Google Scholar 

  9. Islam, S.H., Amin, R., Biswas, G.P., Farash, M.S., Li, X., Kumari, S.: An improved three party authenticated key exchange protocol using hash function and elliptic curve cryptography for mobile-commerce environments. J. King Saud Univ. Comput. Inf. Sci. 29(3), 311–324 (2017)

    Article  Google Scholar 

  10. Nimbhorkar, S., Malik, L.: Comparative analysis of authenticated key agreement protocols based on elliptic curve cryptography. Proc. Comput. Sci. 78, 824–830 (2016)

    Article  Google Scholar 

  11. Thomas, A., Manuel, E.M.: Embedment of montgomery algorithm on elliptic curve cryptography over RSA public key cryptography. Proc. Technol. 24, 911–917 (2016)

    Article  Google Scholar 

  12. Jao, D., Miller, S.D., Venkatesan, R.: Expander graphs based on GRH with an application to elliptic curve cryptography. J. Number Theory 129(6), 1491–1504 (2009)

    Article  MathSciNet  Google Scholar 

  13. Krishna, M., Perumal, V.: Secure and efficient hand-over authentication in WLAN using elliptic curve RSA. Comput. Electric. Eng. (2017)

  14. Kamalakannan, V., Tamilselvan, S.: Security enhancement of text message based on matrix approach using elliptical curve cryptosystem. Proc. Mater. Sci. 10, 489–496 (2015)

    Article  Google Scholar 

  15. Ahmad, K., Alam, M.S.: E-commerce security through elliptic curve cryptography. Proc. Comput. Sci. 78, 867–873 (2016)

    Article  Google Scholar 

  16. Konstantinou, E., Kontogeorgis, A.: Ramanujan’s class invariants and their use in elliptic curve cryptography. Comput. Math. Appl. 59(8), 2901–2917 (2010)

    Article  MathSciNet  Google Scholar 

  17. Hong, H., Lee, E., Lee, H.S.: Explicit formula for optimal ate pairing over cyclotomic family of elliptic curves. Finite Fields Appl. 34, 45–74 (2015)

    Article  MathSciNet  Google Scholar 

  18. De Maio, C., Fenza, G., Loia, V., Orciuoli, F.: Making sense of cloud-sensor data streams via Fuzzy cognitive maps and temporal Fuzzy concept analysis. Neurocomputing (2017)

  19. Neiat, A.G., Bouguettaya, A., Sellis, T., Mistry, S.: Crowdsourced coverage as a service: two-level composition of sensor cloud services. IEEE Trans. Knowl. Data Eng. (2017)

  20. Modi, C., Patel, D., Borisaniya, B., Patel, H., Patel, A., Rajarajan, M.: A survey of intrusion detection techniques in cloud. J. Netw. Comput. Appl. 36(1), 42–57 (2013)

    Article  Google Scholar 

  21. Islam, S.H., Biswas, G.P.: Design of improved password authentication and update scheme based on elliptic curve cryptography. Math. Comput. Modell. 57(11), 2703–2717 (2013)

    Article  MathSciNet  Google Scholar 

  22. Chim, T.W., Yiu, S.M., Hui, L.C., Li, V.O.: PASS: privacy-preserving authentication scheme for smart grid network. In: 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm), pp. 196–201 (2011)

  23. Fouda, M.M., Fadlullah, Z.M., Kato, N., Lu, R., Shen, X.S.: A lightweight message authentication scheme for smart grid communications. IEEE Trans. Smart Grid 2(4), 675–685 (2011)

    Article  Google Scholar 

  24. Zhang, L., Tang, S., Luo, H.: Elliptic curve cryptography-based authentication with identity protection for smart grids. PLoS ONE 11(3), e0151253 (2016)

    Article  Google Scholar 

  25. Smys, S., Bala, G.J., Raj, J.S.: Self-organizing hierarchical structure for wireless networks. In: 2010 International Conference on Advances in Computer Engineering (ACE), pp. 268–270 (2010)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to N. Thangarasu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Thangarasu, N., Selvakumar, A.A.L. Improved elliptical curve cryptography and Abelian group theory to resolve linear system problem in sensor-cloud cluster computing. Cluster Comput 22 (Suppl 6), 13185–13194 (2019). https://doi.org/10.1007/s10586-017-1573-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-017-1573-1

Keywords

Navigation