Data Aggregation Integrity Based on Homomorphic Primitives in Sensor Networks

Designing message integrity schemes for data aggregation is an imperative problem for securing wireless sensor networks. In this paper, we propose three secure aggregation schemes that provide provably secure message integrity with different trade-offs between computation cost, communication payload, and security assumptions. The first one is a homomorphic MAC, which is a purely symmetric approach, and is the most computation- and communication-efficient, but requires all data-collecting nodes to share one global key with the base station. The other two make use of (public key based) homomorphic hashing, combined with aggregate MAC and identity-based aggregate signature (IBAS) respectively. The scheme with aggregate MAC allows the base station to share a distinct key with every node, while the scheme with a paring-based IBAS enables all intermediate nodes beside the base station to verify the authenticity of aggregated messages.

[1]  Lingxuan Hu,et al.  Secure aggregation for wireless networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..

[2]  Caroline Fontaine,et al.  A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..

[3]  Ian F. Akyildiz,et al.  Sensor Networks , 2002, Encyclopedia of GIS.

[4]  Dawn Song,et al.  SIA: Secure information aggregation in sensor networks , 2007, J. Comput. Secur..

[5]  Jonathan Katz,et al.  Aggregate Message Authentication Codes , 1995 .

[6]  Tal Malkin Topics in Cryptology - CT-RSA 2008, The Cryptographers' Track at the RSA Conference 2008, San Francisco, CA, USA, April 8-11, 2008. Proceedings , 2008, CT-RSA.

[7]  Stefano Chessa,et al.  Wireless sensor networks: A survey on the state of the art and the 802.15.4 and ZigBee standards , 2007, Comput. Commun..

[8]  David E. Culler,et al.  SPINS: security protocols for sensor networks , 2001, MobiCom '01.

[9]  Acm Sigmobile,et al.  Proceedings of the 26th Annual International Conference on Mobile Computing and Networking , 1995 .

[10]  Dawn Xiaodong Song,et al.  SIA: secure information aggregation in sensor networks , 2003, SenSys '03.

[11]  Dawn Xiaodong Song,et al.  Homomorphic Signature Schemes , 2002, CT-RSA.

[12]  Jonathan Katz,et al.  Secure Network Coding Over the Integers , 2010, IACR Cryptol. ePrint Arch..

[13]  Viktor K. Prasanna,et al.  High Performance Computing - HiPC 2004 , 2004, Lecture Notes in Computer Science.

[14]  Anish Mathuria,et al.  Efficient Secure Aggregation in Sensor Networks , 2004, HiPC.

[15]  Satish Kumar,et al.  Next century challenges: scalable coordination in sensor networks , 1999, MobiCom.

[16]  Masayuki Abe,et al.  Topics in Cryptology CT-RSA 2007 , 2007 .

[17]  Ricardo Dahab,et al.  TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks , 2008 .

[18]  Ian F. Akyildiz,et al.  Wireless sensor networks , 2007 .

[19]  Keith B. Frikken,et al.  An efficient integrity-preserving scheme for hierarchical sensor aggregation , 2008, WiSec '08.

[20]  Craig Gentry,et al.  Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing , 2007, CCS '07.

[21]  Peng Ning,et al.  2008 International Conference on Information Processing in Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks ∗ , 2022 .

[22]  Mihir Bellare,et al.  Identity-Based Multi-signatures from RSA , 2007, CT-RSA.

[23]  Jonathan Katz,et al.  Signing a Linear Subspace: Signature Schemes for Network Coding , 2009, IACR Cryptol. ePrint Arch..

[24]  Mihir Bellare,et al.  The Security of the Cipher Block Chaining Message Authentication Code , 2000, J. Comput. Syst. Sci..

[25]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[26]  Craig Gentry,et al.  Identity-Based Aggregate Signatures , 2006, Public Key Cryptography.

[27]  Radha Poovendran,et al.  Secure Localization and Time Synchronization for Wireless Sensor and Ad Hoc Networks , 2006, Advances in Information Security.

[28]  Jörg Widmer,et al.  In-network aggregation techniques for wireless sensor networks: a survey , 2007, IEEE Wireless Communications.

[29]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[30]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[31]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[32]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[33]  Pramod K. Varshney,et al.  Data-aggregation techniques in sensor networks: a survey , 2006, IEEE Communications Surveys & Tutorials.

[34]  Sencun Zhu,et al.  SDAP: a secure hop-by-Hop data aggregation protocol for sensor networks , 2006, MobiHoc '06.

[35]  Aggelos Kiayias,et al.  Public Key Cryptography - PKC 2006 , 2006, Lecture Notes in Computer Science.

[36]  David Mazières,et al.  On-the-fly verification of rateless erasure codes for efficient content distribution , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[37]  Bart Preneel,et al.  Topics in Cryptology — CT-RSA 2002 , 2002, Lecture Notes in Computer Science.

[38]  Adrian Perrig,et al.  Efficient security primitives derived from a secure aggregation algorithm , 2008, CCS.

[39]  Gene Tsudik,et al.  QUEST Software and , 2022 .

[40]  Neal Koblitz,et al.  Advances in Cryptology — CRYPTO ’96 , 2001, Lecture Notes in Computer Science.

[41]  Dan Boneh,et al.  Homomorphic MACs: MAC-Based Integrity for Network Coding , 2009, ACNS.

[42]  Ricardo Dahab,et al.  NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks , 2008, EWSN.