skip to main content
10.1145/1966913.1966943acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Secure mobile subscription of sensor-encrypted data

Published:22 March 2011Publication History

ABSTRACT

In an end-to-end encryption model for a wireless sensor network (WSN), the network control center preloads encryption and decryption keys to the sensor nodes and the subscribers respectively, such that a subscriber can use a mobile device in the deployment field to decrypt the sensed data encrypted by the more resource-constrained sensor nodes. This paper proposes SMS-SED, a provably secure yet practically efficient key assignment system featuring a discrete time-based access control, to better support a business model where the sensors deployer rents the WSN to customers who desires a higher flexibility beyond subscribing to strictly consecutive periods. In SMS-SED, a node or a mobile device stores a secret key of size independent of the total number of sensor nodes and time periods. We evaluated the feasibility of deploying 2000 nodes for 4096 time periods at 1024-bit of security as a case study, studied the trade off of increasing the storage requirement of a node to significantly reduce its computation time, and provided formal security argument in the random oracle model.

References

  1. A. O. L. Atkin and D. J. Bernstein. Prime sieves using binary quadratic forms. Mathematics of Computation, 73(246):1023--1030, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  2. Y. Bakos and E. Brynjolfsson. Bundling information goods: Pricing, profits, and efficiency. Management Science, 45(12):1613--1630, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. N. Barić and B. Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In Advances in Cryptology - EUROCRYPT'97, volume 1233 of LNCS, pages 480--494, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. Bellare, P. Rogaway, and D. Wagner. The EAX mode of operation. In Fast Software Encryption (FSE'04), volume 3017 of LNCS, pages 389--407, 2004.Google ScholarGoogle Scholar
  5. J. Benaloh and M. de Mare. Efficient broadcast time-stamping. Technical Report TR-MCS-92-1, Clarkson University Department of Mathematics and Computer Science, April 1992.Google ScholarGoogle Scholar
  6. H. Chan, A. Perrig, and D. X. Song. Random key predistribution schemes for sensor networks. In IEEE Symposium on Security and Privacy (S&P'03), pages 197--213, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. H.-Y. Chien. Efficient time-bound hierarchical key assignment scheme. IEEE Transactions on Knowledge and Data Engineering (TKDE), 16(10):1301--1304, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. S. S. M. Chow, M. H. Au, and W. Susilo. Server-aided signatures verification secure against collusion attack. In 6th ACM Symposium on Information, Computer and Communications Security (AsiaCCS'11), 2011. To appear. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. S. S. M. Chow, J. K. Liu, and J. Zhou. Identity-based online/offline key encapsulation and encryption. In 6th ACM Symposium on Information, Computer and Communications Security (AsiaCCS'11), 2011. To appear. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. R. Cramer and V. Shoup. Signature schemes based on the strong RSA assumption. In 6th ACM Conference on Computer and Communications Security (CCS'99), pages 46--51, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. W. Du, J. Deng, Y. S. Han, S. Chen, and P. K. Varshney. A key management scheme for wireless sensor networks using deployment knowledge. In IEEE International Conference on Computer Communications (INFOCOM'04), pages 597--607, 2004.Google ScholarGoogle Scholar
  12. W. Du, J. Deng, Y. S. Han, P. K. Varshney, J. Katz, and A. Khalili. A pairwise key predistribution scheme for wireless sensor networks. ACM Transactions on Information and System Security (TISSEC), 8(2):228--258, May 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In 9th ACM Conference on Computer and Communications Security (CCS'02), pages 41--47, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. W. Hu, P. I. Corke, W. C. Shih, and L. Overs. secFleck: A public key technology platform for wireless sensor networks. In 6th European Conference on Wireless Sensor Networks (EWSN'09), volume 5432 of LNCS, pages 296--311, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. D. Liu and P. Ning. Improving key predistribution with deployment knowledge in static sensor networks. ACM Transactions on Sensor Networks (TOSN), 1(2):204--239, Nov 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. D. Liu, P. Ning, and R. Li. Establishing pairwise keys in distributed sensor networks. ACM Transactions on Information and System Security (TISSEC), 8(1):41--77, Feb 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. Micciancio. The RSA group is pseudo-free. In Advances in Cryptology - EUROCRYPT'05, volume 3494 of LNCS, pages 387--403, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. A. Mohaisen, D. Nyang, and K. Lee. Hierarchical grid-based pairwise key pre-distribution in wireless sensor networks. Intl. Journal of Network Security (IJNSEC), 8(1):282--292, 2009.Google ScholarGoogle Scholar
  19. B. Parno, A. Perrig, and V. Gligor. Distributed detection of node replication attacks in sensor networks. In IEEE Symposium on Security and Privacy (S&P'05), pages 49--63, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. R. Poovendran, C. Wang, and S. Roy, editors. Secure Localization and Time Synchronization for Wireless Sensor and Ad Hoc Networks. Advances in Information Security. Springer, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. P. Pritchard. Linear prime-number sieves: A family tree. Science of Computer Programming, 9(1):17--35, 1987. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. V. Shoup. Practical threshold signatures. In Advances in Cryptology - EUROCRYPT'00, volume 1807 of LNCS, pages 207--220, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. W.-G. Tzeng. A time-bound cryptographic key assignment scheme for access control in a hierarchy. IEEE Transactions on Knowledge and Data Engineering (TKDE), 14(1):182--188, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. D. Yao, N. Fazio, Y. Dodis, and A. Lysyanskaya. ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption. In 11th ACM Conference on Computer and Communications Security (CCS'04), pages 354--363, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. X. Yi. Security of Chien's efficient time-bound hierarchical key assignment scheme. IEEE Transactions on Knowledge and Data Engineering (TKDE), 17(9):1298--1299, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. X. Yi and Y. Ye. Security of Tzeng's time-bound key assignment scheme for access control in a hierarchy. IEEE Transactions on Knowledge and Data Engineering (TKDE), 15(4):1054--1055, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. W. T. Zhu, R. H. Deng, J. Zhou, and F. Bao. Time-bound hierarchical key assignment: An overview. IEICE Transactions on Information and Systems, E93-D(5):1044--1052, 2010.Google ScholarGoogle Scholar

Index Terms

  1. Secure mobile subscription of sensor-encrypted data

              Recommendations

              Comments

              Login options

              Check if you have access through your login credentials or your institution to get full access on this article.

              Sign in
              • Published in

                cover image ACM Conferences
                ASIACCS '11: Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security
                March 2011
                527 pages
                ISBN:9781450305648
                DOI:10.1145/1966913

                Copyright © 2011 ACM

                Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                Publisher

                Association for Computing Machinery

                New York, NY, United States

                Publication History

                • Published: 22 March 2011

                Permissions

                Request permissions about this article.

                Request Permissions

                Check for updates

                Qualifiers

                • research-article

                Acceptance Rates

                ASIACCS '11 Paper Acceptance Rate35of217submissions,16%Overall Acceptance Rate418of2,322submissions,18%

              PDF Format

              View or Download as a PDF file.

              PDF

              eReader

              View online with eReader.

              eReader