Low-cost Standard Signatures in Wireless Sensor Networks: A Case for Reviving Pre-computation Techniques?

Effective pre-computation techniques have been proposed almost 15 years ago for trimming the cost of modular exponentiations at the basis of several standard signature and key management schemes, such as the (Elliptic Curve) Digital Signature Algorithm or Diffie-Hellman key exchange. Despite their promises, the actual application of such techniques in the wireless sensor security arena has been apparently overlooked, and most of the research effort has rather focused on the identification of alternative lightweight constructions. However, modern sensor are equipped with relatively large flash memories which make memory consumption a less critical requirement, and emerging energy harvesting technologies provide occasional energy peaks which could be exploited for anticipating otherwise costly computational tasks. These trends push for a reconsideration of pre-computation techniques, which are explored in this paper as follows: (1) we further optimize prior pre-computation techniques by exploiting more recent results on Cayley graph expanders, (2) we implement an ECDSA scheme relying on pre-computations over two different wireless sensor node platforms (TelosB and MICA2), and (3) we experimentally assess the relevant performance and energy costs. In the traditional scenario of wireless sensor networks without energy harvesting, our prototype ECDSA implementation, despite still not fully optimized, outperforms prior work by almost 50%, and achieves an efficiency superior to NTRU signatures, natural candidates for low-power devices. Finally, (4) we quantitatively discuss ways to exploit harvested energy peaks to further improve efficiency.

[1]  Andrea Vitaletti,et al.  DISSense: An adaptive ultralow-power communication protocol for wireless sensor networks , 2011, 2011 International Conference on Distributed Computing in Sensor Systems and Workshops (DCOSS).

[2]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[3]  Andreas Terzis,et al.  Koala: Ultra-Low Power Data Retrieval in Wireless Sensor Networks , 2008, 2008 International Conference on Information Processing in Sensor Networks (ipsn 2008).

[4]  Yuguang Fang,et al.  Securing wireless sensor networks: a survey , 2008, IEEE Communications Surveys & Tutorials.

[5]  Jacques Stern,et al.  The Hardness of the Hidden Subset Sum Problem and Its Cryptographic Implications , 1999, CRYPTO.

[6]  Peter de Rooij,et al.  Efficient Exponentiation using Procomputation and Vector Addition Chains , 1994, EUROCRYPT.

[7]  Andreas Terzis,et al.  Design and evaluation of a versatile and efficient receiver-initiated link layer for low-power wireless , 2010, SenSys '10.

[8]  Jacques Stern,et al.  Projective Coordinates Leak , 2004, EUROCRYPT.

[9]  Gerhard P. Hancke,et al.  Opportunities and Challenges of Wireless Sensor Networks in Smart Grid , 2010, IEEE Transactions on Industrial Electronics.

[10]  Leonard J. Schulman,et al.  Improved Expansion of Random Cayley Graphs , 2004, Discret. Math. Theor. Comput. Sci..

[11]  Rodrigo Roman,et al.  On the energy cost of authenticated key agreement in wireless sensor networks , 2012, Wirel. Commun. Mob. Comput..

[12]  Ian F. Akyildiz,et al.  Wireless sensor networks: a survey , 2002, Comput. Networks.

[13]  Donald B. Johnson,et al.  Elliptic curve DSA (ECSDA): an enhanced DSA , 1998 .

[14]  Klas Markström,et al.  Expansion properties of random Cayley graphs and vertex transitive graphs via matrix martingales , 2008, Random Struct. Algorithms.

[15]  Cem Ersoy,et al.  Wireless sensor networks for healthcare: A survey , 2010, Comput. Networks.

[16]  Ramarathnam Venkatesan,et al.  Speeding up Discrete Log and Factoring Based Schemes via Precomputations , 1998, EUROCRYPT.

[17]  David E. Culler,et al.  TinyOS: An Operating System for Sensor Networks , 2005, Ambient Intelligence.

[18]  Gianluca Dini,et al.  LARK: A Lightweight Authenticated ReKeying Scheme for Clustered Wireless Sensor Networks , 2011, TECS.

[19]  Marc Joye,et al.  An Efficient On-Line/Off-Line Signature Scheme without Random Oracles , 2008, CANS.

[20]  Albert Y. Zomaya,et al.  A Lightweight Security Framework for Wireless Sensor Networks , 2011, J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl..

[21]  Phong Q. Nguyen,et al.  Distribution of Modular Sums and the Security of the Server Aided Exponentiation , 2001 .

[22]  An Liu,et al.  Wireless Sensor Network Security , 2013, Int. J. Distributed Sens. Networks.

[23]  Philip Sallis,et al.  Wireless Sensor Networks for Climate Data Management Systems , 2009 .

[24]  Joonsang Baek,et al.  Efficient online/offline identity-based signature for wireless sensor network , 2010, International Journal of Information Security.

[25]  Chin-Fu Kuo,et al.  A half-key key management scheme for wireless sensor networks , 2011, RACS.

[26]  Glauco Feltrin,et al.  Wireless Sensor Network Platforms , 2009 .

[27]  Alexander Russell,et al.  Random Cayley Graphs are Expanders: a Simple Proof of the Alon-Roichman Theorem , 2004, Electron. J. Comb..

[28]  Mark D. Yarvis,et al.  Design and deployment of industrial sensor networks: experiences from a semiconductor plant and the north sea , 2005, SenSys '05.

[29]  David M'Raïhi,et al.  Fast Generation of Pairs (k, [k]P) for Koblitz Elliptic Curves , 2001, Selected Areas in Cryptography.

[30]  Kristin L. Wood,et al.  DESIGN OF ENERGY HARVESTING TECHNOLOGY: FEASIBILITY FOR LOW- POWER WIRELESS SENSOR NETWORKS , 2010 .

[31]  Peng Ning,et al.  2008 International Conference on Information Processing in Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks ∗ , 2022 .

[32]  Jun Luo,et al.  LEP: A lightweight key management scheme based on ebs and polynomial for wireless sensor networks , 2011, 2011 IEEE International Conference on Signal Processing, Communications and Computing (ICSPCC).

[33]  M. Winkler,et al.  Theoretical and practical aspects of military wireless sensor networks , 2023, Journal of Telecommunications and Information Technology.

[34]  Yael Tauman Kalai,et al.  Improved Online/Offline Signature Schemes , 2001, CRYPTO.

[35]  Michael D. Smith,et al.  A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography , 2004, 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004..

[36]  Christof Paar,et al.  Comparison of innovative signature algorithms for WSNs , 2008, WiSec '08.

[37]  Silvio Micali,et al.  On-line/off-line digital signatures , 1996, Journal of Cryptology.

[38]  Chae Hoon Lim,et al.  More Flexible Exponentiation with Precomputation , 1994, CRYPTO.

[39]  Craig Gentry,et al.  Cryptanalysis of the Revised NTRU Signature Scheme , 2002, EUROCRYPT.

[40]  Cristina Alcaraz,et al.  Analysis of Security Threats, Requirements, Technologies and Standards in Wireless Sensor Networks , 2009, FOSAD.

[41]  Jaydip Sen,et al.  A Survey on Wireless Sensor Network Security , 2009, Int. J. Commun. Networks Inf. Secur..

[42]  Noga Alon,et al.  Random Cayley Graphs and Expanders , 1994, Random Struct. Algorithms.