Home
Call For Papers
Submission
Author
Registration
Publications
About
Contact Us

  Secure Wireless Sensor Network Using Toffoli and Peres Logic Gates Based Quantum Cryptography  
  Authors : Gaudence StanslausTesha
  Cite as:

 

The wireless sensor network is a self-organized network and data distribution system. The article focus on the data security using the application of quantum cryptography that ensure transmission of data from source node to the sink node within the wireless sensor network. Toffoli and Peres logic gates applied for secure communication within the Wireless sensor network indicates the security improvements and the energy suitability. We present the random Einstein Podolsky Rosen paradox (EPR-pair) allocation scheme that overcomes the susceptibility caused by possible compromised nodes. The EPR-paradox pairs are pre assigned quantum bit to sensor nodes randomly. The quantum entanglement through the entangled pair used by the nodes with the quantum teleportation to form a secure network link within the Wireless network. The results indicated both Toffoli and Peres gates generated the model output mathematical expression for transmitting data from source sensor node to sink sensor node. The simulation results indicates the output results is equal to the model mathematical expression.

 

Published In : IJCSN Journal Volume 8, Issue 1

Date of Publication : February 2019

Pages : 01-09

Figures :06

Tables : --

 

Gaudence Stanslaus Tesha : He received proficiency in certificate level in Multimedia for Music Production from SAE College Bangkok Thailand in 2013.Full Technician certificate in Computer Engineering (FTC) from Dar Es Salaam Institute of Technology, Dar Es Salaam, Tanzania East Africa in 2003. He received Bachelor of Engineering (BEng) in Electronics and Telecommunication from Dar Es Salaam Institute of Technology, Dar Es Salaam, Tanzania East Africa in 2007. Master in Engineering (MEng), Electronics and Communication from Chongqing University, Chongqing, China in 2011. He is working with the Dar es Salaam Institute of Technology (DIT) in Tanzania as Assistant Lecturer. He is currently pursuing PhD with School of Telecommunications Engineering, Xidian University, Xi'an, China. His research interests include Communication Networks, Multimedia Security, Information Security and Wireless Sensor Network.

 

Quantum cryptography; Quantum bit; Sensor node; Quantum teleportation, wireless sensor network

Based onto conventional WSN in today industrial, the quantum cryptography is the coming security for WSN. The Key distribution for encryption and description process for authentication is challenging problem in all-cryptographic algorithm for WSN but for this novelty approach provide

 

[1] S. P. Singh and S. Sharma, "A survey on cluster based routing protocols in wireless sensor networks," Procedia computer science, vol. 45, pp. 687-695, 2015. [2] A. Yang, Y. Li, F. Kong, G. Wang, and E. Chen, "Security control redundancy allocation technology and security keys based on internet of things," IEEE Access, vol. 6, pp. 50187-50196, 2018. [3] D. Miorandi, S. Sicari, F. De Pellegrini, and I. Chlamtac, "Internet of things: Vision, applications and research challenges," Ad hoc networks, vol. 10, no. 7, pp. 1497-1516, 2012. [4] M. Ozger, O. Cetinkaya, and O. B. Akan, "Energy harvesting cognitive radio networking for iotenabled smart grid," Mobile Networks and Applications, vol. 23, no. 4, pp. 956-966, 2018. [5] I. T. Union, "The internet of things-executive summary," ITU Internet Reports, 2005. [6] K. Sohrabi, J. Gao, V. Ailawadhi, and G. J. Pottie, "Protocols for self-organization of a wireless sensor network," IEEE personal communications, vol. 7, no. 5, pp. 16-27, 2000. [7] M. Indhumathi and S. Kavitha, "Distributed intrusion detection system for cognitive radio networks based on weighted fair queuing algorithm," 2018. [8] A. A. Mugheri, M. A. Siddiqui, and M. Khoso, "Analysis on security methods of wireless sensor network (wsn)," Sukkur IBA Journal of Computing and Mathematical Sciences, vol. 2, no. 1, pp. 52-60, 2018. [9] S. Henningsen, S. Dietzel, and B. Scheuermann, "Challenges of misbehavior detection in industrial wireless networks," in Ad Hoc Networks. Springer, 2018, pp. 37-46. [10] A. Perrig, J. Stankovic, and D. Wagner, "Security in wireless sensor networks," Communications of the ACM, vol. 47, no. 6, pp. 53-57, 2004. [11] K. Akkaya and M. Younis, "A survey on routing protocols for wireless sensor networks," Ad hoc networks, vol. 3, no. 3, pp. 325-349, 2005. [12] C. Thota, R. Sundarasekar, G. Manogaran, R. Varatharajan, and M. Priyan, "Centralized fog computing security platform for iot and cloud in healthcare system," in Exploring the convergence of big data and the internet of things. IGI Global, 2018, pp. 141-154. [13] M. Turkanovic and M. Hölbl, "The (in) adequacy of applicative use of quantum cryptography in wireless sensor networks,"´ Quantum information processing, vol. 13, no. 10, pp. 2255-2275, 2014. [14] M. Y. Pandith, "Role of cryptography in wirelesses sensor: Future potential," European Journal of Computer and Information technology, June 2014. [15] B. Jana, S. Singha, and S. Jana, "Key distribution in wireless sensor networks using quantum cryptography," International Journal of Mobile & Adhoc Network|Vol 3|issue 4|November 2013, 2013. [16] T. Zhou, J. Shen, X. Li, C. Wang, and J. Shen, "Quantum cryptography for the future internet and the security analysis," Security and Communication Networks, vol. 2018, 2018. [17] M. Arun and S. Saravanan, "Reversible arithmetic logic gate (alg) for quantum computation," International Journal of Intelligent Engineering and Systems, vol. 6, no. 3, pp. 1-9, 2013. [18] P. Botsinis, D. Alanis, Z. Babar, H. Nguyen, D. Chandra, S. X. Ng, and L. Hanzo, "Quantum algorithms for wireless communications," IEEE Communications Surveys & Tutorials, 2018. [19] S. Mamataj, D. Saha, and N. Banu, "A review of reversible gates and its application in logic design," American Journal of Engineering Research, vol. 3, no. 4, pp. 151-161, 2014. [20] P. R. Yelekar, S. S. Chiwande et al., "Introduction to reversible logic gates & its application," in 2nd National Conference on Information and Communication Technology, 2011, pp. 5-9. [21] K. M. Modieginyane, B. B. Letswamotse, R. Malekian, and A. M. Abu-Mahfouz, "Software defined wireless sensor networks application opportunities for efficient network management: A survey," Computers & Electrical Engineering, vol. 66, pp. 274-287, 2018. [22] J. Shen, S. Chang, J. Shen, Q. Liu, and X. Sun, "A lightweight multi-layer authentication protocol for wireless body area networks," Future Generation Computer Systems, vol. 78, pp. 956-963, 2018. [23] P. Bhatia and R. Sumbaly, "Framework for wireless network security using quantum cryptography," arXiv preprint arXiv: 1412.2495, 2014. [24] F. Hu, J. Ziobro, J. Tillett, and N. K. Sharma, "Secure wireless sensor networks: Problems and solutions," Rochester Institute of Technology, Rochester, New York, USA, 2004. [25] N. Nagy, M. Nagy, and S. G. Akl, "Quantum security in wireless sensor networks," Natural Computing, vol. 9, no. 4, pp. 819-830, 2010. [26] S. Suchat, W. Khunnam, and P. P. Yupapin, "Quantum key distribution via an optical wireless communication link for telephone networks," Optical Engineering, vol. 46, no. 10, p. 100502, 2007. [27] C. H. Bennett and G. Brassard, "Quantum cryptography: Public key distribution and coin tossing." Theor. Comput. Sci., vol. 560, no. P1, pp. 7-11, 2014. [28] J.-S. Li and C.-F. Yang, "Quantum communication in distributed wireless sensor networks," in Mobile Adhoc and Sensor Systems, 2009. MASS'09. IEEE 6th International Conference on. IEEE, 2009, pp. 1024-1029.