One-Time Broadcast Encryption Schemes in Distributed Sensor Networks

Broadcasting is a message-transferring method characteristic for majority of sensor networks. Broadcast encryption (BE) is broadcasting encrypted messages in such a way that only legitimate nodes of a network can decrypt them. It has many potential applications in distributed wireless sensor networks (WSNs) but perfect deploying of that method is very difficult. This is because of a WSN is a very dynamic network which includes nodes with limited computational, storage, and communication capabilities. Furthermore, an attacker in this environment is powerful. He can eavesdrop, modify, and inject messages or even capture a large number of nodes, so the solutions must be both secure and efficient. This paper describes several BE schemes from the point of view of WSNs. We present in details the schemes called onetime, and we show how these methods can be applied in distributed sensor networks. We mainly focus on data origin authentication and rekeying processes, crucial for security in such a hostile environment. An analysis and evaluations of proposed schemes are also provided.

[1]  Jung Hee Cheon,et al.  Efficient Broadcast Encryption Using Multiple Interpolation Methods , 2004, ICISC.

[2]  Alfred Menezes,et al.  PGP in Constrained Wireless Devices , 2000, USENIX Security Symposium.

[3]  Alan T. Sherman,et al.  Key Establishment in Large Dynamic Groups Using One-Way Function Trees , 2003, IEEE Trans. Software Eng..

[4]  N. Xu A Survey of Sensor Network Applications , 2002 .

[5]  Mahalingam Ramkumar On Broadcast Encryption with Random Key Pre-distribution Schemes , 2005, ICISS.

[6]  Biswanath Mukherjee,et al.  Wireless sensor network survey , 2008, Comput. Networks.

[7]  Chin-Chen Chang,et al.  A broadcast-encryption-based key management scheme for dynamic multicast communications work-in-progress , 2007, InfoScale '07.

[8]  Chanathip Namprempre,et al.  Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.

[9]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[10]  Wen-Tsuen Chen,et al.  Secure Broadcasting Using the Secure Lock , 1989, IEEE Trans. Software Eng..

[11]  Eric J. Harder,et al.  Key Management for Multicast: Issues and Architectures , 1999, RFC.

[12]  Jessica Staddon,et al.  Efficient Methods for Integrating Traceability and Broadcast Encryption , 1999, CRYPTO.

[13]  Zbigniew Kotulski,et al.  Secure Position-Based Selecting Scheme for WSN Communication , 2011, CN.

[14]  Shimshon Berkovits,et al.  How To Broadcast A Secret , 1991, EUROCRYPT.

[15]  Alfredo De Santis,et al.  New constructions for provably-secure time-bound hierarchical key assignment schemes , 2008, Theor. Comput. Sci..

[16]  Ian F. Akyildiz,et al.  Wireless sensor networks: a survey , 2002, Comput. Networks.

[17]  Douglas R. Stinson,et al.  Trade-offs Between Communication and Storage in Unconditionally Secure Schemes for Broadcast Encryption and Interactive Key Distribution , 1996, CRYPTO.

[18]  Ali Aydin Selçuk,et al.  Efficient broadcast encryption with user profiles , 2010, Inf. Sci..

[19]  Moni Naor,et al.  Efficient trace and revoke schemes , 2000, International Journal of Information Security.

[20]  Markus Jakobsson,et al.  Almost Optimal Hash Sequence Traversal , 2002, Financial Cryptography.

[21]  Peter Kruus,et al.  CONSTRAINTS AND APPROACHES FOR DISTRIBUTED SENSOR NETWORK SECURITY , 2000 .

[22]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[23]  John A. Stankovic,et al.  Security in wireless sensor networks , 2004, SASN '04.

[24]  Alan Bundy,et al.  Constructing Induction Rules for Deductive Synthesis Proofs , 2006, CLASE.

[25]  Matthew K. Franklin,et al.  An Efficient Public Key Traitor Tracing Scheme , 1999, CRYPTO.

[26]  Gregory J. Pottie,et al.  Protocols for self-organization of a wireless sensor network , 2000, IEEE Wirel. Commun..

[27]  Moti Yung,et al.  Expander Graph based Key Distribution Mechanisms in Wireless Sensor Networks , 2006, 2006 IEEE International Conference on Communications.

[28]  Yongdae Kim,et al.  On the performance of group key agreement protocols , 2004, TSEC.

[29]  Xiaojiang Du,et al.  A survey of key management schemes in wireless sensor networks , 2007, Comput. Commun..

[30]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[31]  David Lubicz,et al.  Attribute-Based Broadcast Encryption Scheme Made Efficient , 2008, AFRICACRYPT.

[32]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[33]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 2000, TNET.

[34]  Amos Fiat,et al.  Broadcast Encryption , 1993, CRYPTO.

[35]  Alfredo De Santis,et al.  Efficient Provably-Secure Hierarchical Key Assignment Schemes , 2007, MFCS.

[36]  Roberto Di Pietro,et al.  Random key-assignment for secure Wireless Sensor Networks , 2003, SASN '03.

[37]  Jeremy Horwitz A Survey of Broadcast Encryption , 2003 .

[38]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[39]  Carles Padró,et al.  Improving the trade-off between storage and communication in broadcast encryption schemes , 2001, Discret. Appl. Math..

[40]  Zbigniew Kotulski,et al.  On Authentication Method Impact upon Data Sampling Delay in Wireless Sensor Networks , 2010, CN.

[41]  Ran Canetti,et al.  Efficient Communication-Storage Tradeoffs for Multicast Encryption , 1999, EUROCRYPT.

[42]  B. Lampson,et al.  Authentication in distributed systems: theory and practice , 1991, TOCS.

[43]  Vipul Gupta,et al.  Energy analysis of public-key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[44]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[45]  Paz Morillo,et al.  Ad-Hoc Threshold Broadcast Encryption with Shorter Ciphertexts , 2008, Electron. Notes Theor. Comput. Sci..

[46]  Zbigniew Kotulski,et al.  CMAC, CCM and GCM/GMAC: Advanced modes of operation of symmetric block ciphers in wireless sensor networks , 2010, Inf. Process. Lett..

[47]  Michele C. Weigle,et al.  Multicast Encryption Infrastructure for Security in Sensor Networks , 2009, Int. J. Distributed Sens. Networks.

[48]  Moni Naor,et al.  Multicast security: a taxonomy and some efficient constructions , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[49]  T. Kavitha,et al.  Security Vulnerabilities In Wireless Sensor Networks: A Survey , 2010 .

[50]  Amos Fiat,et al.  Tracing Traitors , 1994, CRYPTO.

[51]  Adi Shamir,et al.  The LSD Broadcast Encryption Scheme , 2002, CRYPTO.