Public Key Based Cryptoschemes for Data Concealment in Wireless Sensor Networks Einar Mykletun, Joao Girao, Dirk Westhoff IEEE ICC 2006, 1-4244-0355-3/06.

Slides:



Advertisements
Similar presentations
KEY MANAGEMENT TECHNIQUES IN WIRELESS SENSOR NETWORKS JOHNSON C.LEE, VICTOR C.M.LUENG, KIRK H.WONG, JIANNANO CAO, HENRY C.B. CHAN Presented By Viplavi.
Advertisements

Data Security 1 El_Gamal Cryptography. Data Security2 Introduction El_Gamal is a public-key cryptosystem technique El_Gamal is a public-key cryptosystem.
RCDA: Recoverable Concealed Data Aggregation for Data Integrity in Wireless Sensor Networks Chien-Ming Chen, Yue-Hsun Lin, Ya-Ching Lin, Hung-Ming Sun.
Data Integrity Proofs in Cloud Storage Sravan Kumar R, Ashutosh Saxena Communication Systems and Networks (COMSNETS), 2011 Third International Conference.
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
Asymmetric-Key Cryptography
Rumor Routing in Sensor Networks David Braginsky and Deborah Estrin Presented By Tu Tran 1.
Lecture 3.3: Public Key Cryptography III CS 436/636/736 Spring 2012 Nitesh Saxena.
Using Auxiliary Sensors for Pair-Wise Key Establishment in WSN Source: Lecture Notes in Computer Science (2010) Authors: Qi Dong and Donggang Liu Presenter:
1 Security in Wireless Sensor Networks Group Meeting Fall 2004 Presented by Edith Ngai.
Efficient aggregation of encrypted data in Wireless Sensor Network Author: Einar Mykletun, Gene Tsudik Presented by Yi Cheng Lin Date: March 13, 2007.
Keeping the Smart Grid Secure.  A smart grid delivers electricity from suppliers to consumers using digital technology to monitor (and optionally control)
Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.
CS470, A.SelcukElGamal Cryptosystem1 ElGamal Cryptosystem and variants CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Introduction to Signcryption November 22, /11/2004 Signcryption Public Key (PK) Cryptography Discovering Public Key (PK) cryptography has made.
Privacy and Integrity Preserving in Distributed Systems Presented for Ph.D. Qualifying Examination Fei Chen Michigan State University August 25 th, 2009.
1 Hidden Exponent RSA and Efficient Key Distribution author: He Ge Cryptology ePrint Archive 2005/325 PDFPDF 報告人:陳昱升.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
Efficient aggregation of encrypted data in Wireless Sensor Network Author: Einar Mykletun, Gene Tsudik Presented by Yi Cheng Lin.
On Error Preserving Encryption Algorithms for Wireless Video Transmission Ali Saman Tosun and Wu-Chi Feng The Ohio State University Department of Computer.
ASYMMETRIC CIPHERS.
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
CS5204 – Fall Cryptographic Security Presenter: Hamid Al-Hamadi October 13, 2009.
Bob can sign a message using a digital signature generation algorithm
By Abhijith Chandrashekar and Dushyant Maheshwary.
10.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 10 Symmetric-Key Cryptography.
Cryptography Lecture 8 Stefan Dziembowski
1 Telematics/Networkengineering Confidential Transmission of Lossless Visual Data: Experimental Modelling and Optimization.
KAIS T A lightweight secure protocol for wireless sensor networks 윤주범 ELSEVIER Mar
M-GEAR: Gateway-Based Energy-Aware Multi-Hop Routing Protocol
1 Optimal Mail Certificates in Mail Payment Applications Leon Pintsov Pitney Bowes 2nd CACR Information Security Workshop 31 March 1999.
Optimistic Mixing for Exit-Polls Philippe Golle, Stanford Sheng Zhong, Yale Dan Boneh, Stanford Markus Jakobsson, RSA Labs Ari Juels, RSA Labs.
CS 627 Elliptic Curves and Cryptography Paper by: Aleksandar Jurisic, Alfred J. Menezes Published: January 1998 Presented by: Sagar Chivate.
Security in Wireless Sensor Networks using Cryptographic Techniques By, Delson T R, Assistant Professor, DEC, RSET 123rd August 2014Department seminar.
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
1 Lect. 13 : Public Key Encryption RSA ElGamal. 2 Shamir Rivest Adleman RSA Public Key Systems  RSA is the first public key cryptosystem  Proposed in.
Multi-Resolution Spatial and Temporal Coding in a Wireless Sensor Network for Long-Term Monitoring Applications You-Chiun Wang, Member, IEEE, Yao-Yu Hsieh,
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
A Two-Layer Key Establishment Scheme for Wireless Sensor Networks Yun Zhou, Student Member, IEEE, Yuguang Fang, Senior Member, IEEE IEEE TRANSACTIONS ON.
IHP Im Technologiepark Frankfurt (Oder) Germany IHP Im Technologiepark Frankfurt (Oder) Germany ©
The Paillier Cryptosystem
Sensor Network Security through Identity-Based Encryption
Chien-Ming Chen, Yue-Hsun Lin, Ya-Ching Lin, and Hung-Min Sun IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 23, NO. 4, APRIL 2012 Citation:42.
Elliptic Curve Cryptography
1 Compression and Storage Schemes in a Sensor Network with Spatial and Temporal Coding Techniques You-Chiun Wang, Yao-Yu Hsieh, and Yu-Chee Tseng IEEE.
Key Establishment Scheme against Storage-Bounded Adversaries in Wireless Sensor Networks Authors: Shi-Chun Tsai, Wen-Guey Tzeng, and Kun-Yi Zhou Source:
Copyright 2012, Toshiba Corporation. A Survey on the Algebraic Surface Cryptosystems Koichiro Akiyama ( TOSHIBA Corporation ) Joint work with Prof. Yasuhiro.
A secure and scalable rekeying mechanism for hierarchical wireless sensor networks Authors: Song Guo, A-Ni Shen, and Minyi Guo Source: IEICE Transactions.
Aggregation and Secure Aggregation. Learning Objectives Understand why we need aggregation in WSNs Understand aggregation protocols in WSNs Understand.
Lecture 9 Elliptic Curves. In 1984, Hendrik Lenstra described an ingenious algorithm for factoring integers that relies on properties of elliptic curves.
Almost Entirely Correct Mixing With Applications to Voting Philippe Golle Dan Boneh Stanford University.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
Network Security Celia Li Computer Science and Engineering York University.
Data funneling : routing with aggregation and compression for wireless sensor networks Petrovic, D.; Shah, R.C.; Ramchandran, K.; Rabaey, J. ; SNPA 2003.
Toward Reliable and Efficient Reporting in Wireless Sensor Networks Authors: Fatma Bouabdallah Nizar Bouabdallah Raouf Boutaba.
Introduction to Pubic Key Encryption CSCI 5857: Encoding and Encryption.
EASE: An Energy-Efficient In-Network Storage Scheme for Object Tracking in Sensor Networks Jianliang Xu Department of Computer Science Hong Kong Baptist.
Aggregation and Secure Aggregation. [Aggre_1] Section 12 Why do we need Aggregation? Sensor networks – Event-based Systems Example Query: –What is the.
On Mobile Sink Node for Target Tracking in Wireless Sensor Networks Thanh Hai Trinh and Hee Yong Youn Pervasive Computing and Communications Workshops(PerComW'07)
1 Cryptanalysis Lab Elliptic Curves. Cryptanalysis Lab Elliptic Curves 2 Outline [1] Elliptic Curves over R [2] Elliptic Curves over GF(p) [3] Properties.
Introduction to Elliptic Curve Cryptography CSCI 5857: Encoding and Encryption.
Energy Efficient Data Management in Sensor Networks Sanjay K Madria Web and Wireless Computing Lab (W2C) Department of Computer Science, Missouri University.
Information Security and Management 10. Other Public-key Cryptosystems Chih-Hung Wang Fall
Cryptography services Lecturer: Dr. Peter Soreanu Students: Raed Awad Ahmad Abdalhalim
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
Key Exchange in Systems VPN usually has two phases –Handshake protocol: key exchange between parties sets symmetric keys –Traffic protocol: communication.
RSA and El Gamal Cryptosystems
The Application of Elliptic Curves Cryptography in Embedded Systems
Introduction to Elliptic Curve Cryptography
How to Use Charm Crypto Lib
Presentation transcript:

Public Key Based Cryptoschemes for Data Concealment in Wireless Sensor Networks Einar Mykletun, Joao Girao, Dirk Westhoff IEEE ICC 2006, /06 Citation: 73 Presenter: 林顥桐 Date: 2012/12/17

Outline Introduction A Desirable Homomorphic Cryptoscheme Public-Key Cryptoscheme Candidates Applications and Recommendation Conclusion

Introduction Data aggregation is untrusted between sensors and the sink Public-key based solutions provide a higher level of system security But not popular – Too costly for computationally weak devices – A faster depletion of the sensor’s energy

Introduction Contrast a set of candidate solutions and give recommendations for the selection of the preferred scheme

A Desirable Homomorphic Cryptoscheme Aggregation – Additively Homomorphic Encrytion which have the property that Enc(m1) ⊕ Enc(m1) = Enc(m1+ m2) Security – Can be proved on math – The compromise of sensor node should not assist in revealing aggregated data – Key management should be simple – Chiphertext Expansion should be moderate – Probabilistic Encryption

A Desirable Homomorphic Cryptoscheme WSN Lifetime – Efficient Computations – Sending ciphertexts should not require the transmission of large amounts of additional data – Electing aggregator nodes should not need to take into account security parameters The use of elliptic curve cryptoschemes

Outline Introduction A Desirable Homomorphic Cryptoscheme Public-Key Cryptoscheme Candidates Applications and Recommendation Conclusion

Public-Key Cryptoscheme Candidates Okamoto-Uchiyama(OU) – Based on the ablity of computing discrete logarithms – additive homomorphic: Enc(m1+m2) = Enc(m1) X Enc(m2) – Probabilistic encryption, and relating the computational complexity of the encryption function to the size of the plaintext L(x) = (x - 1)/p p and q are random k- bit primes, n is approximately 1024 bits, k could be 341

Public-Key Cryptoscheme Candidates Benaloh – A probabilistic cryptoscheme whose encryption cost is dependent on the size of the plaintext p, q are large primes

Public-Key Cryptoscheme Candidates Elliptic curve ElGamal encryption Scheme(EC-EG) – This is equivalent to the original ElGamal scheme, but transformed to an additive group E is an elliptic curve, p is a prime with 163bits, G is a generator

Public-Key Cryptoscheme Candidates Elliptic curve ElGamal encryption Scheme(EC-EG) – EC-EG is additively homomorphic and chipertexts are combined through addition, i.e. map(m1 + m2) = map(m1) + map(m2) – This mapping needs to be deterministic such that the same plaintext always maps to the same point

Outline Introduction A Desirable Homomorphic Cryptoscheme Public-Key Cryptoscheme Candidates Applications and Recommendation Conclusion

Applications Data Aggregation – The usage of additive encryption for calculating the average and for movement detection Long-term data storage – Data is kept in the nodes for later retrieval – The nodes have restricted storage capacity, it is important to reduce the amount of values that are actually stored

Recommendation OU – Bigger ciphertext size EC-EG – Expensive mapping function during decryption, to costly to revert

Conclusion The addition of ciphertexts – minimize bandwidth overhead – reduce the sensors’ energy consumption EC-EG, Benaloh, OU are better