Please wait a minute...
Chin. Phys. B, 2012, Vol. 21(2): 020506    DOI: 10.1088/1674-1056/21/2/020506
GENERAL Prev   Next  

A novel block encryption scheme based on chaos and an S-box for wireless sensor networks

Tong Xiao-Jun(佟晓筠)a)†, Wang Zhu(王翥)b), and Zuo Ke(左科)a)
a. School of Computer Science and Technology, Harbin Institute of Technology, Weihai 264209, China;
b. School of Information Technology and Engineering, Harbin Institute of Technology, Weihai 264209, China
Abstract  The wireless sensor network (WSN) has been widely used in various fields, but it still remains in the preliminary discovery and research phase with a lack of various related mature technologies. Traditional encryption schemes are not suitable for wireless sensor networks due to intrinsic features of the nodes such as low energy, limited computation capability, and lack of storage resources. In this paper, we present a novel block encryption scheme based on the integer discretization of a chaotic map, the Feistel network structure, and an S-box. The novel scheme is fast, secure, has low resource consumption and is suitable for wireless sensor network node encryption schemes. The experimental tests are carried out with detailed analysis, showing that the novel block algorithm has a large key space, very good diffusion and disruptive performances, a strict avalanche effect, excellent statistical balance, and fast encryption speed. These features enable the encryption scheme to pass the SP800-22 test. Meanwhile, the analysis and the testing of speed, time, and storage space on the simulator platform show that this new encryption scheme is well able to hide data information in wireless sensor networks.
Keywords:  wireless sensor networks      chaos encryption      discretization of chaotic equations      S-box  
Received:  13 August 2011      Revised:  05 September 2011      Accepted manuscript online: 
PACS:  05.45.Gg (Control of chaos, applications of chaos)  
Fund: Project supported by the National Natural Science Foundation of China (Grant No. 60973162), the Natural Science Foundation of Shandong Province, China (Grant No. ZR2009GM037), the Science and Technology Fund of Shandong Province, China (Grant No. 2010GGX10132), the Scientific Research Foundation of Harbin Institute of Technology atWeihai, China (Grant No. HIT(WH) ZB200909), the Key Natural Science Foundation of Shandong Province, China (Grant No. Z2006G01), the Technology Research and Development Program of Weihai High-Technology Development Zone in Shandong Province, China (Grant No. 201025), and the Technology Research and Development Program of Weihai, China (Grant No. 2008011).
Corresponding Authors:  Tong Xiao-Jun,tong_xiaojun@163.com     E-mail:  tong_xiaojun@163.com

Cite this article: 

Tong Xiao-Jun(佟晓筠), Wang Zhu(王翥), and Zuo Ke(左科) A novel block encryption scheme based on chaos and an S-box for wireless sensor networks 2012 Chin. Phys. B 21 020506

[1] Wang Y, Attebury G and Ramamamurthy B 2006 IEEE Communications Surveys & Tutorials 8 2
[2] Sun L M, Li J Z, Chen Y and Zhu H S 2005 Wireless Sensor Networks (Beijing: Tsinghua University Press) p. 37 (in Chinese)
[3] Yang J Y 2007 Research on Applications of Chaos Cryptography to Wireless Sensor Networks Security Ph. D. dissertation (Chongqing: Chongqing University) (in Chinese)
[4] Wang S 2007 The Ttheory and Application for Wwireless Sensor Networks (Beijing: Beihang University Press) pp. 7-9 (in Chinese)
[5] Sun F Y and L? Z W 2011 Acta Phys. Sin. 60 040506 (in Chinese)
[6] Gu Q L and Gao T G 2009 Chin Phys. B 18 84
[7] Li X C, Gu J H, Wang Y L and Zhao T H 2011 Acta Phys. Sin. 60 030505 (in Chinese)
[8] Li J B, Zeng Y C, Chen S B and Chen J S 2011 Acta Phys. Sin. 60 060508 (in Chinese)
[9] Zeng Z F, Qiu H M and Zhu L H 2007 Application Research of Computers 1 140
[10] Liao X F, Xiao D and Chen Y 2009 The Principle and Application of Chaotic Cryptography (Beijing: Science Press) p. 1 (in Chinese)
[11] Xu S J, and Wang J Z 2008 Acta Phys. Sin. 57 37 (in Chinese)
[12] Sun Y 2007 Research and Implementation of Chaos Encryption (Changsha: National University of Defense Technology) p. 10 (in Chinese)
[13] Hu J F and Guo J B. 2008 Acta Phys. Sin. 57 1447 (in Chinese)
[14] Li W, Hao J H and Qi B 2008 Acta Phys. Sin. 57 1398 (in Chinese)
[15] Chen S 2006 Research on Chaos Encryption Theory and Key Technology for Wireless Micro-Sensor Network Ph. D. dissertation (Chongqing: Chongqing University) (in Chinese)
[16] Tan Y J 2010 Research on a Chaotic Block Cipher for WSNS Ph. D. dissertation (Chengdu: University of Electronic Science and Technology of China) (in Chinese)
[17] Rivest R L 1995 Dr. Dobb's Journal 20 146
[18] Rivest R L 1995 Proceedings of Fast Software Encryption, Lecture Notes in Computer Science (Berlin: Springer-Verlag) 1008 86
[19] Yee W L, Jeroen D and Pieter H 2006 ACM Transactions on Sensor Networks 2 65
[20] Rivest R L 1994 Proceedings of the Second International Workshop on Fast Software Encryption (New York: Springer-Verlag) p. 86
[21] Guido B, Luca B, Israel K Paolo M and Vincenzo P 2003 14th IEEE International Conference on Application-Specific Systems, Architectures and Processors (ASAP'03) (The Hague: The Netherlands) p. 423
[22] Rivest R L 1998 [EB/OL] http://people.csail.mit.edu /rives t/RC6.pdf
[23] Sun S L 2004 Application Cryptography (Beijing: Tsinghua University press) p. 23 (in Chinese)
[24] Buchholz J 2006 [EB/OL] http://buchholz. hs-bremen.de/aes/AES.pdf
[25] 2001 [EB/OL] http://csrc.nist.gov/publications/fips/ fips197/fips-197.pdf
[26] Zeis B and Edmister M 1998 [EB/OL] http://csrc.nist.gov/groups/ST/toolkit/documents /skipjack/skipjack.pdf
[27] Liu X C and Feng D G 2000 Journal of Software 11 1299
[28] Peng J and Liao X F 2006 Journal of Electronics and Information 28 4
[29] Mohammad P and Nevenko Z 2000 Computers & Security 19 467
[30] Liu Y Z 2005 Cryptography and Network Security -- Principle and Practice (Beijing: Publishing House of Electronics Industry) pp. 135-320 (in Chinese)
[31] Shannon C E 1949 Bell System Technology Journal 28 656
[32] Preneel B 2001 [EB/OL] http://www.nist.gov/aes
[1] Implementation of an 8-bit bit-slice AES S-box with rapid single flux quantum circuits
Ruo-Ting Yang(杨若婷), Xin-Yi Xue(薛新伊), Shu-Cheng Yang(杨树澄), Xiao-Ping Gao(高小平), Jie Ren(任洁), Wei Yan(严伟), and Zhen Wang(王镇). Chin. Phys. B, 2022, 31(9): 098501.
[2] An image encryption algorithm based on improved baker transformation and chaotic S-box
Xing-Yuan Wang(王兴元), Huai-Huai Sun(孙怀怀), and Hao Gao(高浩). Chin. Phys. B, 2021, 30(6): 060507.
[3] Efficient image encryption scheme with synchronous substitution and diffusion based on double S-boxes
Xuan-Ping Zhang(张选平), Rui Guo(郭瑞), Heng-Wei Chen(陈恒伟), Zhong-Meng Zhao(赵仲孟), Jia-Yin Wang(王嘉寅). Chin. Phys. B, 2018, 27(8): 080701.
[4] A novel pseudo-random coupled LP spatiotemporal chaos and its application in image encryption
Xingyuan Wang(王兴元), Yu Wang(王宇), Siwei Wang(王思伟), Yingqian Zhang(张盈谦), Xiangjun Wu(武相军). Chin. Phys. B, 2018, 27(11): 110502.
[5] Fault-tolerant topology in the wireless sensor networks for energy depletion and random failure
Liu Bin (刘彬), Dong Ming-Ru (董明如), Yin Rong-Rong (尹荣荣), Yin Wen-Xiao (尹文晓). Chin. Phys. B, 2014, 23(7): 070510.
[6] Virus spreading in wireless sensor networks with a medium access control mechanism
Wang Ya-Qi (王亚奇), Yang Xiao-Yuan (杨晓元). Chin. Phys. B, 2013, 22(4): 040206.
[7] Security analysis of a spatiotemporal-chaos-based cryptosystem
Lü Hua-Ping (吕华平), Wang Shi-Hong (王世红), Li Xiao-Wen (李晓文), Tang Guo-Ning (唐国宁), Kuang Jin-Yu (匡锦瑜), Ye Wei-Ping (叶卫平), Hu Gang (胡岗). Chin. Phys. B, 2004, 13(5): 625-632.
No Suggested Reading articles found!