• Media type: E-Article
  • Title: Nodal Level Adaptive Security for IOT-Enabled Sensors through Dynamic Reconfigurable Encryption
  • Contributor: Paranthaman, R. Nithya; Dhanasekaran, Dr. D.
  • imprint: Blue Eyes Intelligence Engineering and Sciences Engineering and Sciences Publication - BEIESP, 2019
  • Published in: International Journal of Engineering and Advanced Technology
  • Language: Not determined
  • DOI: 10.35940/ijeat.f8738.088619
  • ISSN: 2249-8958
  • Keywords: Computer Science Applications ; General Engineering ; Environmental Engineering
  • Origination:
  • Footnote:
  • Description: <jats:p>IOT-enabled sensors have been deployed in the wide area to perform various applications. Information security is an important aspect in wireless sensor networks. Since the attackers can be able to hack the information even at the node level, improved security mechanism have to be implemented. In this paper, nodal level security is done through dynamic encryption technique. The advantage of dynamic encryption is achieved by adaptive security. The proposed method involves a system-on-chip (SoC) design to provide a dynamically reconfigurable encryption methodology which leads to improved security level and also the energy efficiency. Dynamic encryption creates the confusion among the hackers about the tracking of security keys. The results shows that by dynamically selecting the encryption module through soft-core processor based on the available power budget, an energy efficient security solution is obtained for sensor nodes with reduced resources utilization.</jats:p>