A Survey on the Encryption of Convergecast Traffic with In-Network Processing

We present an overview of end-to-end encryption solutions for convergecast traffic in wireless sensor networks that support in-network processing at forwarding intermediate nodes. Other than hop-by-hop based encryption approaches, aggregator nodes can perform in-network processing on encrypted data. Since it is not required to decrypt the incoming ciphers before aggregating, substantial advantages are 1) neither keys nor plaintext is available at aggregating nodes, 2) the overall energy consumption of the backbone can be reduced, 3) the system is more flexible with respect to changing routes, and finally 4) the overall system security increases. We provide a qualitative comparison of available approaches, point out their strengths, respectively weaknesses, and investigate opportunities for further research.

[1]  Josh Benaloh,et al.  Dense Probabilistic Encryption , 1999 .

[2]  Steven D. Galbraith,et al.  Elliptic Curve Paillier Schemes , 2001, Journal of Cryptology.

[3]  Josep Domingo-Ferrer,et al.  A Provably Secure Additive and Multiplicative Privacy Homomorphism , 2002, ISC.

[4]  Ramakrishnan Srikant,et al.  Order preserving encryption for numeric data , 2004, SIGMOD '04.

[5]  S. Peter,et al.  On Concealed Data Aggregation for Wireless Sensor Networks , 2006 .

[6]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[7]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[8]  C. Castelluccia,et al.  Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.

[9]  Anantha P. Chandrakasan,et al.  An application-specific protocol architecture for wireless microsensor networks , 2002, IEEE Trans. Wirel. Commun..

[10]  Dirk Westhoff,et al.  Public Key Based Cryptoschemes for Data Concealment in Wireless Sensor Networks , 2006, 2006 IEEE International Conference on Communications.

[11]  Dirk Westhoff,et al.  Secure comparison of encrypted data in wireless sensor networks , 2005, Third International Symposium on Modeling and Optimization in Mobile, Ad Hoc, and Wireless Networks (WiOpt'05).

[12]  E. Brickell,et al.  On privacy homomorphisms , 1987 .

[13]  David A. Wagner,et al.  Cryptanalysis of an Algebraic Privacy Homomorphism , 2003, ISC.

[14]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[15]  Tatsuaki Okamoto,et al.  New Public-Key Schemes Based on Elliptic Curves over the Ring Zn , 1991, CRYPTO.

[16]  Dirk Westhoff,et al.  Tinypeds: Tiny Persistent Encrypted Data Storage 3 in Asynchronous Wireless Sensor Networks 4 , 2006 .

[17]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[18]  Dirk Westhoff,et al.  Concealed Data Aggregation for Reverse Multicast Traffic in Sensor Networks: Encryption, Key Distribution, and Routing Adaptation , 2006, IEEE Transactions on Mobile Computing.

[19]  Deborah Estrin,et al.  ASCENT: adaptive self-configuring sensor networks topologies , 2004, IEEE Transactions on Mobile Computing.

[20]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[21]  Refik Molva,et al.  Secure Data Aggregation with Multiple Encryption , 2007, EWSN.

[22]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[23]  Aldar C.-F. Chan,et al.  Concealed Data Aggregation for Wireless Sensor Networks , 2009 .

[24]  Jacques Stern,et al.  A new public key cryptosystem based on higher residues , 1998, CCS '98.

[25]  Dirk Westhoff,et al.  CDA: concealed data aggregation for reverse multicast traffic in wireless sensor networks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.

[26]  Pascal Paillier,et al.  Trapdooring Discrete Logarithms on Elliptic Curves over Rings , 2000, ASIACRYPT.

[27]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.

[28]  Peter Langendörfer,et al.  Public key cryptography empowered smart dust is affordable , 2008, Int. J. Sens. Networks.