Malleability Resilient Concealed Data Aggregation in Wireless Sensor Networks

AbstractThe objective of concealed data aggregation is to achieve the privacy preservation at intermediate nodes while supporting in-network data aggregation. The need for privacy preservation at intermediate nodes and the need for data aggregation at intermediate nodes can be simultaneously realized using privacy homomorphism. Privacy homomorphism processes the encrypted data without decrypting them at intermediate nodes. However, privacy homomorphism is inherently malleable. Although malicious adversaries cannot view transmitted sensor readings, they can manipulate them. Hence, it is a formidable challenge to realize conflicting requirements, such as end-to-end privacy and end-to-end integrity, while performing en route aggregation. In this paper, we propose a malleability resilient concealed data aggregation protocol for protecting the network against active and passive adversaries. In addition, the proposed protocol protects the network against insider and outsider adversaries. The proposed protocol simultaneously realizes the conflicting objectives like privacy at intermediate nodes, end-to-end integrity, replay protection, and en route aggregation. As per our knowledge, the proposed solution is the first that achieves end-to-end security and en route aggregation of reverse multicast traffic in the presence of insider, as well as outsider adversaries.

[1]  Najmeh Kamyab Pour Energy Efficiency in Wireless Sensor Networks , 2016, ArXiv.

[2]  Claude Castelluccia,et al.  A security framework for privacy-preserving data aggregation in wireless sensor networks , 2011, TOSN.

[3]  Ian F. Akyildiz,et al.  Wireless sensor networks: a survey , 2002, Comput. Networks.

[4]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[5]  Adrian Perrig,et al.  Security and Privacy in Sensor Networks , 2003, Computer.

[6]  Pascal Paillier,et al.  Trapdooring Discrete Logarithms on Elliptic Curves over Rings , 2000, ASIACRYPT.

[7]  Dirk Westhoff,et al.  Public Key Based Cryptoschemes for Data Concealment in Wireless Sensor Networks , 2006, 2006 IEEE International Conference on Communications.

[8]  Ivan Stojmenovic,et al.  Secure and energy-efficient data aggregation with malicious aggregator identification in wireless sensor networks , 2014, Future Gener. Comput. Syst..

[9]  Caroline Fontaine,et al.  A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..

[10]  Lingxuan Hu,et al.  Secure aggregation for wireless networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..

[11]  Guang Gong,et al.  Data Aggregation Integrity Based on Homomorphic Primitives in Sensor Networks , 2010, ADHOC-NOW.

[12]  Yang Xiao,et al.  Integrity protecting hierarchical concealed data aggregation for wireless sensor networks , 2011, Comput. Networks.

[13]  Dawn Xiaodong Song,et al.  Homomorphic Signature Schemes , 2002, CT-RSA.

[14]  Dan Boneh,et al.  Homomorphic MACs: MAC-Based Integrity for Network Coding , 2009, ACNS.

[15]  Yanmin Zhu,et al.  EMP: Exploiting Mobility Patterns for Collaborative Localization in Sparse Mobile Networks , 2012, 2012 8th International Conference on Mobile Ad-hoc and Sensor Networks (MSN).

[16]  David E. Culler,et al.  System architecture directions for networked sensors , 2000, SIGP.

[17]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[18]  Cédric Lauradoux,et al.  Energy Friendly Integrity for Network Coding in Wireless Sensor Networks , 2010, 2010 Fourth International Conference on Network and System Security.

[19]  Jonathan Katz,et al.  Secure Network Coding Over the Integers , 2010, IACR Cryptol. ePrint Arch..

[20]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[21]  Hans Eberle,et al.  Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.

[22]  Dirk Westhoff,et al.  Tinypeds: Tiny Persistent Encrypted Data Storage 3 in Asynchronous Wireless Sensor Networks 4 , 2006 .

[23]  Devesh C. Jinwala,et al.  Concealed data aggregation in wireless sensor networks: A comprehensive survey , 2016, Comput. Networks.

[24]  J. Hoffstein,et al.  An introduction to mathematical cryptography , 2008 .

[25]  Gregory J. Pottie,et al.  Wireless integrated network sensors , 2000, Commun. ACM.

[26]  Dirk Westhoff,et al.  CDA: concealed data aggregation for reverse multicast traffic in wireless sensor networks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.

[27]  Mario Di Francesco,et al.  Energy conservation in wireless sensor networks: A survey , 2009, Ad Hoc Networks.

[28]  Nadeem Javaid,et al.  iAMCTD: Improved Adaptive Mobility of Courier Nodes in Threshold-Optimized DBR Protocol for Underwater Wireless Sensor Networks , 2014, Int. J. Distributed Sens. Networks.

[29]  Peter Langendoerfer,et al.  On Concealed Data Aggregation for WSNs , 2007, 2007 4th IEEE Consumer Communications and Networking Conference.

[30]  Yong Wang,et al.  A survey of security issues in wireless sensor networks , 2006, IEEE Communications Surveys & Tutorials.

[31]  Qiang Zhou,et al.  An Efficient Secure Data Aggregation Based on Homomorphic Primitives in Wireless Sensor Networks , 2014, Int. J. Distributed Sens. Networks.

[32]  David E. Culler,et al.  TinyOS: An Operating System for Sensor Networks , 2005, Ambient Intelligence.

[33]  Alfred Menezes,et al.  The State of Elliptic Curve Cryptography , 2000, Des. Codes Cryptogr..

[34]  C. Castelluccia,et al.  Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.

[35]  Devesh C. Jinwala,et al.  Malleability Resilient Concealed Data Aggregation , 2014, EUNICE.

[36]  Gene Tsudik,et al.  QUEST Software and , 2022 .

[37]  John A. Stankovic,et al.  Security in wireless sensor networks , 2004, SASN '04.

[38]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[39]  Michael D. Smith,et al.  Implementing public-key infrastructure for sensor networks , 2008, TOSN.

[40]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[41]  Vipul Gupta,et al.  Energy analysis of public-key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[42]  Jonathan Katz,et al.  Aggregate Message Authentication Codes , 1995 .

[43]  Gennaro Boggia,et al.  DyDAP: A dynamic data aggregation scheme for privacy aware wireless sensor networks , 2012, J. Syst. Softw..

[44]  Dirk Westhoff,et al.  Concealed Data Aggregation for Reverse Multicast Traffic in Sensor Networks: Encryption, Key Distribution, and Routing Adaptation , 2006, IEEE Transactions on Mobile Computing.

[45]  Atsuko Miyaji,et al.  Lightweight Integrity for XOR Network Coding in Wireless Sensor Networks , 2012, ISPEC.

[46]  Josep Domingo-Ferrer,et al.  A Provably Secure Additive and Multiplicative Privacy Homomorphism , 2002, ISC.

[47]  David A. Wagner,et al.  TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.

[48]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[49]  Chin-Laung Lei,et al.  Aggregate message authentication codes (AMACs) with on-the-fly verification , 2013, International Journal of Information Security.

[50]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.

[51]  M. Luk,et al.  MiniSec: A Secure Sensor Network Communication Architecture , 2007, 2007 6th International Symposium on Information Processing in Sensor Networks.

[52]  Dirk Westhoff,et al.  Malleability resilient (premium) Concealed Data Aggregation , 2013, 2013 IEEE 14th International Symposium on "A World of Wireless, Mobile and Multimedia Networks" (WoWMoM).

[53]  David Mazières,et al.  On-the-fly verification of rateless erasure codes for efficient content distribution , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[54]  Jonathan Katz,et al.  Signing a Linear Subspace: Signature Schemes for Network Coding , 2009, IACR Cryptol. ePrint Arch..

[55]  Michael D. Smith,et al.  A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography , 2004, 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004..

[56]  Dirk Westhoff,et al.  A Survey on the Encryption of Convergecast Traffic with In-Network Processing , 2010, IEEE Transactions on Dependable and Secure Computing.

[57]  Paulo S. L. M. Barreto,et al.  Survey and comparison of message authentication solutions on wireless sensor networks , 2013, Ad Hoc Networks.

[58]  Yang Xiao,et al.  Secure data aggregation in wireless sensor networks: A comprehensive overview , 2009, Comput. Networks.

[59]  Ivan Stojmenovic,et al.  Secure and energy-efficient data aggregation with malicious aggregator identification in wireless sensor networks , 2011, Future Gener. Comput. Syst..

[60]  Jörg Widmer,et al.  In-network aggregation techniques for wireless sensor networks: a survey , 2007, IEEE Wireless Communications.

[61]  Hung-Min Sun,et al.  An Efficient and Verifiable Concealed Data Aggregation Scheme in Wireless Sensor Networks , 2008, 2008 International Conference on Embedded Software and Systems.

[62]  Claude Castelluccia,et al.  On the (Im)possibility of aggregate message authentication codes , 2008, 2008 IEEE International Symposium on Information Theory.

[63]  Tracey Ho,et al.  Resilient network coding in the presence of Byzantine adversaries , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[64]  Patel Swapnil Secure Data Aggregation in Wireless Sensor Networks : A Survey , 2013 .