Practicability of HFE Scheme for Wireless Sensor Network

In this paper, the energy consumption of Hidden field equation (HFE) multivariate scheme in wireless sensor networks (WSN) has been evaluated. Security provisioning in WSN requires balancing between two conflicting goals – security strength and resource efficiency. Most of the cryptosystems with security strength required in a WSN are highly resource intensive. Cryptographic operations consume processor power, time and memory space for storage of intermediate and final output. The cryptographic bits also constitute communication overhead that induces delay and decreases the effective throughput.To lessen the load on the resource constrained WSN without compromising security, HFE multivariate scheme is proposed. HFE is a multivariate cryptosystems in which linear equations are solved to obtain successive sets of central variables. The small number of operations and limited memory requirements make this scheme a potential candidate for security provisioning in WSN. Analysis and simulation results show that the scheme can be implemented on resource constrained sensor nodes. Moreover, the decrease in throughput and increase in delay due to HFE scheme are within the tolerable limits of WSN applications.

[1]  Jacques Stern,et al.  Cryptanalysis of HFE with Internal Perturbation , 2007, Public Key Cryptography.

[2]  Faramarz Fekri,et al.  Public-key cryptography using paraunitary matrices , 2006, IEEE Transactions on Signal Processing.

[3]  Adrian Perrig,et al.  Security and Privacy in Sensor Networks , 2003, Computer.

[4]  Jacques Stern,et al.  An Efficient Provable Distinguisher for HFE , 2006, ICALP.

[5]  Bo-Yin Yang,et al.  l-Invertible Cycles for Multivariate Quadratic (MQ) Public Key Cryptography , 2007, Public Key Cryptography.

[6]  Eun-Jun Yoon,et al.  A user friendly authentication scheme with anonymity for wireless communications , 2011, Comput. Electr. Eng..

[7]  Jintai Ding,et al.  Rainbow, a New Multivariable Polynomial Signature Scheme , 2005, ACNS.

[8]  Tatsuaki Okamoto,et al.  Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings , 2007, Public Key Cryptography.

[9]  Cristina Alcaraz,et al.  Key management systems for sensor networks in the context of the Internet of Things , 2011, Comput. Electr. Eng..

[10]  Judith Kelner,et al.  Evaluation of security mechanisms in wireless sensor networks , 2005, 2005 Systems Communications (ICW'05, ICHSN'05, ICMCS'05, SENET'05).

[11]  Jintai Ding,et al.  Secure Electronic Voting , 2006, Advances in Information Security.

[12]  Chih-Chun Chang,et al.  Measurement of Energy Costs of Security in Wireless Sensor Nodes , 2007, 2007 16th International Conference on Computer Communications and Networks.

[13]  Adi Shamir,et al.  Cryptanalysis of the Oil & Vinegar Signature Scheme , 1998, CRYPTO.

[14]  Frank Mueller,et al.  Analyzing and modeling encryption overhead for sensor network nodes , 2003, WSNA '03.

[15]  Zhenfu Cao,et al.  An efficient anonymous authentication mechanism for delay tolerant networks , 2010, Comput. Electr. Eng..

[16]  Kazuo Ohta,et al.  Advances in Cryptology — ASIACRYPT’98 , 2002, Lecture Notes in Computer Science.

[17]  Ueli Maurer,et al.  Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.

[18]  Guang Gong,et al.  Accelerating signature-based broadcast authentication for wireless sensor networks , 2012, Ad Hoc Networks.

[19]  Jacques Patarin,et al.  Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms , 1996, EUROCRYPT.

[20]  Jintai Ding,et al.  Algebraic Attack on HFE Revisited , 2008, ISC.

[21]  Chih-Chun Chang,et al.  Balancing Security and Energy Consumption in Wireless Sensor Networks , 2007, MSN.

[22]  Andrey Bogdanov,et al.  Fast multivariate signature generation in hardware: The case of rainbow , 2008, 2008 International Conference on Application-Specific Systems, Architectures and Processors.

[23]  Wenjing Lou,et al.  Multi-User Broadcast Authentication in Wireless Sensor Networks , 2009 .

[24]  Louis Goubin,et al.  C*-+ and HM: Variations Around Two Schemes of T. Matsumoto and H. Imai , 1998, ASIACRYPT.

[25]  Ted Taekyoung Kwon,et al.  Secure and Efficient Broadcast Authentication in Wireless Sensor Networks , 2010, IEEE Transactions on Computers.

[26]  Alfred Menezes,et al.  Topics in Cryptology – CT-RSA 2005 , 2005 .

[27]  Shekhar Verma,et al.  Efficacy of multivariate cryptosystems for DWSN , 2011, 2011 2nd International Conference on Wireless Communication, Vehicular Technology, Information Theory and Aerospace & Electronic Systems Technology (Wireless VITAE).

[28]  Olivier Billet,et al.  Cryptanalysis of Rainbow , 2006, SCN.

[29]  Bart Preneel,et al.  A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes , 2005, CT-RSA.

[30]  Robin Milner,et al.  On Observing Nondeterminism and Concurrency , 1980, ICALP.

[31]  Mohammad S. Obaidat,et al.  Mobility, sensing, and security management in wireless ad hoc sensor systems , 2006, Comput. Electr. Eng..

[32]  Ian F. Akyildiz,et al.  Sensor Networks , 2002, Encyclopedia of GIS.

[33]  Benjamin Arazi Message Authentication in Computationally Constrained Environments , 2009, IEEE Transactions on Mobile Computing.

[34]  Xiaoyao Xie,et al.  A novel group key agreement protocol for wireless mesh network , 2011, Comput. Electr. Eng..

[35]  Bin Zhao,et al.  IMBAS: Identity-based multi-user broadcast authentication in wireless sensor networks , 2008, Comput. Commun..

[36]  Sang Hyuk Son,et al.  The price of security in wireless sensor networks , 2010, Comput. Networks.

[37]  William R. Claycomb,et al.  A novel node level security policy framework for wireless sensor networks , 2011, J. Netw. Comput. Appl..

[38]  Kazukuni Kobara,et al.  Lightweight Broadcast Authentication Protocols Reconsidered , 2009, 2009 IEEE Wireless Communications and Networking Conference.

[39]  José María Sierra,et al.  A light-weight authentication scheme for wireless sensor networks , 2011, Ad Hoc Networks.

[40]  Hugo Krawczyk,et al.  Advances in Cryptology - CRYPTO '98 , 1998 .

[41]  Faramarz Fekri,et al.  A multivariate key-establishment scheme for wireless sensor networks , 2009, IEEE Transactions on Wireless Communications.

[42]  Andrey Bogdanov,et al.  Fast Multivariate Signature Generation in Hardware: The Case of Rainbow , 2008, 2008 16th International Symposium on Field-Programmable Custom Computing Machines.