Computing Aggregation Function Minimum/Maximum using Homomorphic Encryption Schemes in Wireless Sensor Networks (WSNs)

Data aggregation in wireless sensor networks (WSN) helps eliminate information redundancy and increase the lifetime of the network. When homomorphic encryption is used for data aggregation, end-to-end encryption is achieved and aggregation function like average or minimum/maximum can be computed on the encrypted data. Aggregation functions like minimum/maximum rely on comparison operation. But, it has been shown that any homomorphic encryption is insecure against ciphertext only attacks if they support comparison operation. The order preserving encryption scheme (OPES) has been suggested for WSNs, for secure comparison of encrypted data at the aggregator node in WSNs. But, the computational cost at the sensor nodes in WSNs by using OPES is huge. This paper provides an alternative for OPES when used to calculate aggregation function minimum/maximum. In this paper we briefly describe some homomorphic encryption schemes and show how the sensed data is encrypted by using these homomorphic encryption schemes. we show how aggregation function minimum/maximum can be computed at the aggregator node in WSNs by performing addition operation and not comparison operation on the data encrypted with homomorphic encryption schemes. We also show how our scheme helps eliminate the encryption cost at the sensor node in WSNs.

[1]  Makoto Yokoo,et al.  Secure multi-agent dynamic programming based on homomorphic encryption and its application to combinatorial auctions , 2002, AAMAS '02.

[2]  Josep Domingo-Ferrer,et al.  A Provably Secure Additive and Multiplicative Privacy Homomorphism , 2002, ISC.

[3]  Jorma Rissanen,et al.  Stochastic Complexity in Statistical Inquiry , 1989, World Scientific Series in Computer Science.

[4]  Ramakrishnan Srikant,et al.  Order preserving encryption for numeric data , 2004, SIGMOD '04.

[5]  S. Peter,et al.  On Concealed Data Aggregation for Wireless Sensor Networks , 2006 .

[6]  Pascal Paillier,et al.  Trapdooring Discrete Logarithms on Elliptic Curves over Rings , 2000, ASIACRYPT.

[7]  Jung Hee Cheon,et al.  A Cryptanalysis of the Original Domingo-Ferrer's Algebraic Privacy Homomophism , 2003, IACR Cryptol. ePrint Arch..

[8]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.

[9]  David A. Wagner,et al.  Cryptanalysis of an Algebraic Privacy Homomorphism , 2003, ISC.

[10]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[11]  William Stallings,et al.  Cryptography and Network Security: Principles and Practice , 1998 .

[12]  Dirk Westhoff,et al.  Secure comparison of encrypted data in wireless sensor networks , 2005, Third International Symposium on Modeling and Optimization in Mobile, Ad Hoc, and Wireless Networks (WiOpt'05).

[13]  Dirk Westhoff,et al.  CDA: concealed data aggregation for reverse multicast traffic in wireless sensor networks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.

[14]  Josep Domingo-Ferrer,et al.  A Privacy Homomorphism Allowing Field Operations on Encrypted Data , 1998 .

[15]  Josep Domingo-Ferrer A New Privacy Homomorphism and Applications , 1996, Inf. Process. Lett..

[16]  Yang Xiao,et al.  Security in Sensor Networks , 2006 .

[17]  Dirk Westhoff,et al.  Concealed Data Aggregation for Reverse Multicast Traffic in Sensor Networks: Encryption, Key Distribution, and Routing Adaptation , 2006, IEEE Transactions on Mobile Computing.

[18]  J. Ferrer A new privacy homomorphism and applications , 1996 .

[19]  Levent Ertaul,et al.  Finding Minimum Optimal Path Securely Using Homomorphic Encryption Schemes in Computer Networks , 2006, Security and Management.

[20]  Jim Alves-Foss,et al.  The use of encrypted functions for mobile agent security , 2004, 37th Annual Hawaii International Conference on System Sciences, 2004. Proceedings of the.