Tinypeds: Tiny Persistent Encrypted Data Storage 3 in Asynchronous Wireless Sensor Networks 4

In wireless sensor networks there is a need to securely store monitored data in a distributed way whenever it is either not desired or simply not possible to transmit regional volatile information to an authorised recipient in real-time. In particular, for wireless sensor network applications with an asynchronous character, the wireless sensor network itself needs to store the monitored data. Since nodes may disappear over time, a replicated and read-protected, but yet space- and energy-efficient, data storage is mandatory. In this work we provide and analyse an approach for a tiny Persistent Encrypted Data Storage (tinyPEDS) of the environmental fingerprint for asynchronous wireless sensor networks. Even if parts of the network are exhausted, restoring rules ensure that, with a high probability, environmental information from past is still available.

[1]  Pascal Paillier,et al.  Trapdooring Discrete Logarithms on Elliptic Curves over Rings , 2000, ASIACRYPT.

[2]  Ramakrishnan Srikant,et al.  Order preserving encryption for numeric data , 2004, SIGMOD '04.

[3]  Nael B. Abu-Ghazaleh,et al.  Collaborative storage management in sensor networks , 2004, Int. J. Ad Hoc Ubiquitous Comput..

[4]  Mingyan Liu,et al.  Revisiting the TTL-based controlled flooding search: optimality and randomization , 2004, MobiCom '04.

[5]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.

[6]  Dirk Westhoff,et al.  Concealed Data Aggregation for Reverse Multicast Traffic in Sensor Networks: Encryption, Key Distribution, and Routing Adaptation , 2006, IEEE Transactions on Mobile Computing.

[7]  Anahí Gallardo Velázquez,et al.  Conference , 1969, Journal of Neuroscience Methods.

[8]  M. Gerla,et al.  GloMoSim: a library for parallel simulation of large-scale wireless networks , 1998, Proceedings. Twelfth Workshop on Parallel and Distributed Simulation PADS '98 (Cat. No.98TB100233).

[9]  Proceedings of the 12th Workshop on Parallel and Distributed Simulation, PADS '98, Banff, Alberta, Canada, May 26-29, 1998 , 1998, PADS.

[10]  Hans Eberle,et al.  Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.

[11]  Wei Hong,et al.  Beyond Average: Toward Sophisticated Sensing with Queries , 2003, IPSN.

[12]  Mario Gerla,et al.  GloMoSim: a library for parallel simulation of large-scale wireless networks , 1998 .

[13]  Wendi B. Heinzelman,et al.  Application-specific protocol architectures for wireless networks , 2000 .

[14]  Dirk Westhoff,et al.  Public Key Based Cryptoschemes for Data Concealment in Wireless Sensor Networks , 2006, 2006 IEEE International Conference on Communications.

[15]  Kenneth H. Rosen,et al.  Discrete Mathematics and its applications , 2000 .

[16]  Wei Hong,et al.  Proceedings of the 5th Symposium on Operating Systems Design and Implementation Tag: a Tiny Aggregation Service for Ad-hoc Sensor Networks , 2022 .

[17]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[18]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[19]  Anthony Ephremides,et al.  3RD INTL. SYMPOSIUM ON MODELING AND OPTIMIZATION IN MOBILE, AD HOC, AND WIRELESS NETWORKS (WIOPT'05) , 2005 .

[20]  Dirk Westhoff,et al.  CDA: concealed data aggregation for reverse multicast traffic in wireless sensor networks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.

[21]  David A. Wagner,et al.  Security considerations for IEEE 802.15.4 networks , 2004, WiSe '04.

[22]  C. Castelluccia,et al.  Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.

[23]  Andreas Willig,et al.  Protocols and Architectures for Wireless Sensor Networks , 2005 .

[24]  Mingyan Liu,et al.  Optimal controlled flooding search in a large wireless network , 2005, Third International Symposium on Modeling and Optimization in Mobile, Ad Hoc, and Wireless Networks (WiOpt'05).

[25]  Josep Domingo-Ferrer,et al.  A Provably Secure Additive and Multiplicative Privacy Homomorphism , 2002, ISC.

[26]  Dirk Westhoff,et al.  Secure comparison of encrypted data in wireless sensor networks , 2005, Third International Symposium on Modeling and Optimization in Mobile, Ad Hoc, and Wireless Networks (WiOpt'05).