Madhumita Panda[1] analyzed the suitable public key cryptography for wireless sensor networks to ensure the security in the wireless network concerning limitation of energy, computation capability and storage resources of the sensor nodes. The author compared two public key cryptography techniques RSA and Elliptic Curve Cryptography (ECC). Finally, the author concluded that ECC is suitable for WSN because it can reduce the computation time for data transmission.
V.Anusuya Devi [2]et al. proposed a new hybrid cryptography technique message authentication code and modified and enhanced lattice-based cryptography (MAC-MELBC) to ensure the security of the data transmission in the wireless body sensor networks. The merit of the proposed scheme is partitioning the plaintext into two parts, and two cryptographic algorithms MAC and MELBC, is used. Demerit of the system may include more complexity for making the plaintext into ciphertext.
Mallikarjunaswamy N J [3]et al. introduced an m-RSA for the encryption/decryption of data in wireless sensor networks. The advantages of this proposed scheme are execution time and security achieved by the wireless sensor network is more effective than other existing systems. Confidentiality about the data transmission is increased. The demerit of this method is that it can include more complexity in the encryption and decryption process. T.Sampradeepraj[4]et al proposed an efficient algorithm Minimum Connected Dominating Set for group communication in the wireless sensor network. The authors are used Random Linear Network Coding over Minimum Connected Dominating Set in On-Demand Multicast Routing Protocol to improve the reliability and throughput. The merit of the proposed scheme is to reduce the multiple numbers of transmissions in the wireless network. The authors may consider security parameters for data transmission in the wireless link.
Balasubramanian Prabhu Kavin et al. [5] introduced a new hybrid cryptographic algorithm called Elliptic-Curve Cryptography and Diffie-Hellman based data security algorithm. The advantage of this hybrid algorithm is to secure the M-commerce data in fewer periods. It can establish the session key to produce more security in the insecure channel. The disadvantage of the author can design a lightweight cryptographic algorithm to secure the data transmission in the M-commerce field. Balasubramanian Prabhu Kavin et al. [6] proposed a new cloud-security framework. The authors used new elliptic curve cryptography based key generation algorithm to restrict the user's access to the cloud. The proposed scheme time consumed for the cryptographic function is less than the RSA. The authors may reduce the complexity of the cryptographic algorithm. B. Sreevidya [7] et al. proposed a new security scheme to achieve minimal energy consumption for wireless sensor network-based applications. The proposed method ensures the original data in the WSN. It prevents incorrect data injection in the WSN. Advantages of the scheme are efficient reactive routing method, the authenticity of the nodes and the integrity of the data. The disadvantage of this method is routing do not depend on any updates in the activities and time.
Majid R [8] et al. used the 128-bit advanced encryption standard (AES-128) for encrypting and validating the transmitted data in the wireless sensor networks. The authors implemented the resource-constrained security algorithm. The merit of the methods is to consider the various parameters like energy consumption, storage overhead, key connectivity, replay attack, man-in-the-middle attack, and resiliency to node capture attack. The running time complexity of the proposed scheme is high compared to other existing systems.
Sangeeta Patil [9] et al. proposed a clustering-based technique for routing in the wireless sensor network from the base station to sensor nodes. The advantages of this method are using the RSA algorithm to main the key and time schedule of the WSN. Route updating, packet generation, packet encryption, decryption methods are used to ensure the security of the networks. Using RSA for encryption and decryption will reduce the energy requirements of the WSN. The disadvantage of the system is delay parameter may be reduced. Maha Salah Asaad[10] et al. proposed an adaptive cryptographic scheme for wireless sensor networks. This scheme operates on routing ad hoc on-demand vector routing (AODV) protocol. This scheme's merit is reduced complexity of the RSA algorithm. This light asymmetric cryptography technique of RSA operates security operations on sensor nodes with a low power ratio.
Utku Gulen [11] et al. implemented an RSA algorithm for a wireless sensor network. Here authors considered two key distribution problems in cryptography (i) for securing communication, distribution of shared private key among WSN nodes as a problem. (ii) Key distribution problem in the public key cryptography. The authors are used optimized arithmetic, low-level coding, and acceleration algorithms to reduce the RSA key generation, encryption, decryption time. The authors may consider larger key sizes for the cryptographic process in the WSN. Kavan A N [12] et al. introduced a simplified AES algorithm for wireless sensor networks. This proposed scheme is considered the sensor nodes' memory and processing speed to secure the communication in the wireless sensor network. The authors designed an S-AES ideal Cryptographic algorithm for a resource-constrained WSN environment. Cryptanalysis can operate on the S-AES. Sreenath Thangarajan [13] et al. proposed a new power reduced scheme for AES operations. The authors used minimized energy by the parallel processing and reduced redundant hardware to secure the communication with high speed and minimum power. The advantage of this method is that it improves the speed as2.04 times more than existing systems.
Dan Dragomir [14] et al. designed an AES algorithm with improved execution speed and with higher energy consumption. The authors used five modes of optimized operation for encryption and two modes for authentication to secure communication in the WSN. This scheme's disadvantage is the software implementation of the scheme is not done. Meeta Gupta [15] et al.considered the substitution box lookup table in AES to reduce a time-consuming process. The authors improve the running time by splitting AES S-box. The proposed scheme uses parallel substituting in a hierarchical multicore sensor network. The advantages are the lifetimes of the sensors are improved, and data freshness is maintained.
Sangwon Shin et al [16] proposed using pre-processed symmetric RSA for message authentication in WBAN (PSRSA). PSRSA is a variant of RSA that uses a minor key and numerous levels of pre-processing to expand the number of possible choices. PSRSA is being used to see if it's feasible and test a few situations. PSRSA with MAC allows RSA authentication with less data transmission than symmetric RSA. Because of the security frequency issue, the hash function can be used for authentication to improve PSRSA's security level.
Ramadan, M et al. [17] suggested an efficient and safe identity-based encryption system with an equality test based on the RSA assumption. As a consequence, our system outperforms the previously presented strategies in terms of computing performance and, more crucially, compatibility with WBAN applications. The suggested method is efficient and safe against one-way secure, chosen-identity, and chosen-ciphertext attacks, according to the performance assessment. However, when it comes to obstacles, one of the most significant is the lack of security in all WBAN systems.
Aarti Sangwan et al. [18] suggested a security model for the clustered WBAN network deployed in an integrated manner to increase communication dependability. RSA and hashing algorithms are coupled with specific roles to accomplish the security levels. The simulation is run on WBAN clusters with varying numbers of WBANs. The findings demonstrate that the suggested paradigm significantly increased packet communication and network life. The network's performance has increased thanks to the suggested secure communication paradigm. A comparison study is performed in terms of dead node analysis, packet communication, and network energy observation to assess network reliability and performance.
Singla R et al. [19] proposed an energy-efficient routing protocol (CSEER) has been designed for highly secure data transport in WBAN. The recommended technique employs two approaches. An arithmetic data compression technique was applied to compress patient data and add an encryption layer. The RSA technique was then utilized to encrypt the sensitive patient data securely. The CSEER regimen saves 10–11 percent more energy than Rel-AODV, according to the data, and is safe to use in medical settings. Furthermore, the CSEER protocol has a 3% greater throughput and a 10% lower packet loss rate than Rel-AODV in terms of transmission power. However, there is a disadvantage in security, which must be improved.
Sangwon Shin et al. [20] suggested a space-capable WBAN system that uses preprocessed symmetric RSA for message authentication (PSRSA). More potential variants of RSA encoded authentication messages will be created if the user can control the preprocessing. Compared to 1024 bit RSA, PSRSA is projected to result in a key size reduction of up to 256 bits while producing more real possibilities with no performance loss. PSRSA enables nodes to have reliable RSA message authentication while reducing processing time to a minimum. However, the tremendous computational power and complexity are a challenge to overcome.
Utku Gulen et al. [21] suggested that When efficient arithmetic, low-level coding, and various acceleration methods are implemented, RSA can be used in wireless sensor networks. On the limited MSP430 microcontroller, 1024-bit RSA is developed to solve the key distribution problem in wireless sensor networks. On the MSP430, the implementation completes 1024-bit RSA encryption and decryption operations in under 0.047 seconds and 1.14 seconds, respectively. The quickest in the literature are the timings for 1024-bit RSA encryption and decryption procedures for the MSP430 microcontroller. However, the suggested framework is designed to deal with high levels of complexity.
Priyabrata Satapathy et al.[22] proposed that NFC stands for Near Field Communication and is based on the idea of Radio Frequency Identification (RFID). The key splitting into two shares using the mediated RSA method must be determined. Identity-based encryption (IBE) is a type of open-key encryption that may be customized. The novel combination of NFC and SIM can enable the fulfillment of a slew of new use cases, and UICC has unlocked a world of possibilities. It offers the recipient additional convenience and security.
Aruna Deepthi et al.[23] suggested a MATLAB implementation of the Low Energy Adaptive Clustering Hierarchy (LEACH). RSA encryption is used to provide secure data transit between nodes in a wireless sensor network. Initially, the WSN's nodes are granted a certain quantity of energy. It is encrypted using the RSA method before the data is transferred over from the beginning node. At the destination node, the data is decrypted once more. The number of dead nodes is presented once all of the rounds have been completed. Finally, the amount of energy utilized is presented along with the encrypted and decrypted message. The paper's primary flaw is its lengthy processing time.
G. Leelavathi et al.[24] proposed a key size of 128 bits, the design and modeling of two distinct RSA encryption and decryption public-key systems are shown. Changing the key size is a simple way to use systems that require varying levels of protection. Without the updated MMM42 multiplier, the RSA cryptosystem performs well in speed and area. The findings show that the updated MMM42 multiplier implementation is not suitable for WSN nodes since it requires 50% more hardware in the FPGA. In WSN Nodes, the design without modified MMM42 can be chosen for data encryption and decryption.
Surekha et al.[25] proposed that ELGAMAL and RSA implemented for wireless sensor for providing secure communication. In cluster-based wireless network topology environment, the performance is evaluated using ELGAMAL and RSA.The advantage of this work is less computation and good storage capacity.