Skip to main content
Top
Published in: Wireless Networks 8/2015

01-11-2015

Location-based data encryption for wireless sensor network using dynamic keys

Author: Han-Yu Lin

Published in: Wireless Networks | Issue 8/2015

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Secure data transmission for the wireless sensor network (WSN) is always an important issue. The technique of traditional authenticated encryption allows a sensor node to generate a ciphertext which can only be decrypted and authenticated by a designated data aggregator. The convertible property further enables the aggregator to announce an ordinary signature for public verification. To alleviate the harm of key exposure, dynamic key systems are especially suitable for implementing in the large-scale deployment environments such as WSNs. Combining the concept of location and the merits of dynamic keys, we propose a location-based data encryption scheme for WSNs. To the best of our knowledge, this is the first concrete construction considering the properties of location and dynamic keys in WSNs. The proposed scheme not only is conversion-free, but also provides unlimited time periods and random-access key-updates. Moreover, we utilize some reduction models to prove the security of our protocol.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Barreto, P., Kim, H., Bynn, B., & Scott, M. (2002). Efficient algorithms for pairing-based cryptosystems. Advances in cryptology—CRYPTO’02 (pp. 354–368), Springer. Barreto, P., Kim, H., Bynn, B., & Scott, M. (2002). Efficient algorithms for pairing-based cryptosystems. Advances in cryptologyCRYPTO’02 (pp. 354–368), Springer.
2.
go back to reference Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. Advances in cryptology—CRYPTO’01 (pp. 213–229), Springer. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. Advances in cryptologyCRYPTO’01 (pp. 213–229), Springer.
3.
go back to reference Cheng, C. T., Leung, H., & Manupin, P. (2013). A delay-aware network structure for wireless sensor networks with in-network data fusion. IEEE Sensors Journal, 13(5), 1622–1631.CrossRef Cheng, C. T., Leung, H., & Manupin, P. (2013). A delay-aware network structure for wireless sensor networks with in-network data fusion. IEEE Sensors Journal, 13(5), 1622–1631.CrossRef
4.
go back to reference Cheng, C. T., Tse, C. K., & Lau, F. C. M. (2011). A delay-aware data collection network structure for wireless sensor networks. IEEE Sensors Journal, 11(3), 699–710.CrossRef Cheng, C. T., Tse, C. K., & Lau, F. C. M. (2011). A delay-aware data collection network structure for wireless sensor networks. IEEE Sensors Journal, 11(3), 699–710.CrossRef
5.
go back to reference Delfs, H., & Knebl, H. (2002). Introduction to cryptography: Principles and applications. New York: Springer.CrossRef Delfs, H., & Knebl, H. (2002). Introduction to cryptography: Principles and applications. New York: Springer.CrossRef
6.
go back to reference Dodis, Y., Katz, J., Xu, S., & Yung, M. (2002). Key-insulated public key cryptosystems. In: L. R. Knudsen (Ed.), Advances in cryptology—EUROCRYPT’02 (pp. 65–82). New York: Springer. Dodis, Y., Katz, J., Xu, S., & Yung, M. (2002). Key-insulated public key cryptosystems. In: L. R. Knudsen (Ed.), Advances in cryptologyEUROCRYPT’02 (pp. 65–82). New York: Springer.
7.
go back to reference Dodis, Y., Katz, J., Xu, S., & Yung, M. (2003). Strong key-insulated signature schemes. In Proceedings of public key cryptography 2003 (PKC’03), LNCS 2567 (pp. 167–144), Springer. Dodis, Y., Katz, J., Xu, S., & Yung, M. (2003). Strong key-insulated signature schemes. In Proceedings of public key cryptography 2003 (PKC’03), LNCS 2567 (pp. 167–144), Springer.
8.
go back to reference ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms”. IEEE Transactions on Information Theory, IT-31(4), 469–472.MathSciNetCrossRef ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms”. IEEE Transactions on Information Theory, IT-31(4), 469–472.MathSciNetCrossRef
9.
go back to reference Hanaoka, G., Hanaoka, Y., & Imai, H. (2006) .Parallel key-insulated public key encryption. In Proceedings of public key cryptography 2006 (PKC’06), LNCS 3958, pp. 105–122. Hanaoka, G., Hanaoka, Y., & Imai, H. (2006) .Parallel key-insulated public key encryption. In Proceedings of public key cryptography 2006 (PKC’06), LNCS 3958, pp. 105–122.
10.
go back to reference Hanaoka, Y., Hanaoka, G., Shikata, J., & Imai, H. (2005). Identity-based hierarchical strongly key-insulated encryption and its application. Advances in cryptology—ASIACRYPT’05 (pp. 495–514), Springer. Hanaoka, Y., Hanaoka, G., Shikata, J., & Imai, H. (2005). Identity-based hierarchical strongly key-insulated encryption and its application. Advances in cryptologyASIACRYPT’05 (pp. 495–514), Springer.
11.
go back to reference Hsu, C. L., & Lin, H. Y. (2011). New identity-based key-insulated convertible multi-authenticated encryption scheme. Journal of Network and Computer Applications, 34(5), 1724–1731.MathSciNetCrossRef Hsu, C. L., & Lin, H. Y. (2011). New identity-based key-insulated convertible multi-authenticated encryption scheme. Journal of Network and Computer Applications, 34(5), 1724–1731.MathSciNetCrossRef
12.
go back to reference Huang, P. K., Lin, X., & Wang, C. C. (2013). A low-complexity congestion control and scheduling algorithm for multihop wireless networks with order-optimal per-flow delay. IEEE/ACM Transactions on Networking, 21(2), 495–508.MathSciNetCrossRef Huang, P. K., Lin, X., & Wang, C. C. (2013). A low-complexity congestion control and scheduling algorithm for multihop wireless networks with order-optimal per-flow delay. IEEE/ACM Transactions on Networking, 21(2), 495–508.MathSciNetCrossRef
14.
go back to reference Ko, S. W., Yu, S. M., & Kim, S. L. (2013). The capacity of energy-constrained mobile networks with wireless power transfer. IEEE Communications Letters, 17(3), 529–532.CrossRef Ko, S. W., Yu, S. M., & Kim, S. L. (2013). The capacity of energy-constrained mobile networks with wireless power transfer. IEEE Communications Letters, 17(3), 529–532.CrossRef
15.
go back to reference Lazos, L., Poovendran, R., Meadows, C., Syverson, P., & Chang, L. (2005). Preventing wormhole attacks on wireless ad hoc networks: A graph theoretic approach. In Proceedings of IEEE wireless communications and networking conference (WCNC’05) (pp. 1193–1199), New Orleans, LA. Lazos, L., Poovendran, R., Meadows, C., Syverson, P., & Chang, L. (2005). Preventing wormhole attacks on wireless ad hoc networks: A graph theoretic approach. In Proceedings of IEEE wireless communications and networking conference (WCNC’05) (pp. 1193–1199), New Orleans, LA.
16.
go back to reference Liao, Y., Qi, H., & Li, W. (2013). Load-balanced clustering algorithm with distributed self-organization for wireless sensor networks. IEEE Sensors Journal, 13(5), 1498–1506.CrossRef Liao, Y., Qi, H., & Li, W. (2013). Load-balanced clustering algorithm with distributed self-organization for wireless sensor networks. IEEE Sensors Journal, 13(5), 1498–1506.CrossRef
17.
go back to reference Lin, H. Y., & Hsu, C. L. (2011). A novel identity-based key-insulated convertible authenticated encryption scheme. International Journal of Foundations of Computer Science, 22(3), 739–756.MATHMathSciNetCrossRef Lin, H. Y., & Hsu, C. L. (2011). A novel identity-based key-insulated convertible authenticated encryption scheme. International Journal of Foundations of Computer Science, 22(3), 739–756.MATHMathSciNetCrossRef
18.
go back to reference Menezes, A., Oorschot, P., & Vanstone, S. (1997). Handbook of applied cryptography. Boca Raton, FL: CRC Press, Inc.MATH Menezes, A., Oorschot, P., & Vanstone, S. (1997). Handbook of applied cryptography. Boca Raton, FL: CRC Press, Inc.MATH
19.
go back to reference Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3), 361–396.MATHCrossRef Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3), 361–396.MATHCrossRef
20.
go back to reference Rivest, R., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.MATHMathSciNetCrossRef Rivest, R., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.MATHMathSciNetCrossRef
22.
go back to reference Shamir, A. (1984). Identity-based cryptosystems and signature schemes. Advances in cryptology—CRYPTO’84 (pp. 47–53), Springer. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. Advances in cryptologyCRYPTO’84 (pp. 47–53), Springer.
23.
go back to reference Stallings, W. (2005). Cryptography and network security: Principles and practices, 4th edn., New York: Pearson. Stallings, W. (2005). Cryptography and network security: Principles and practices, 4th edn., New York: Pearson.
24.
go back to reference Weng, J., Liu, S., Chen, K., Zheng, D., & Qiu, W. (2008). Identity-based threshold key-insulated encryption without random oracles. In Proceedings of CT-RSA 2008, LNCS 4964 (pp. 203–220). Heidelberg: Springer. Weng, J., Liu, S., Chen, K., Zheng, D., & Qiu, W. (2008). Identity-based threshold key-insulated encryption without random oracles. In Proceedings of CT-RSA 2008, LNCS 4964 (pp. 203–220). Heidelberg: Springer.
25.
go back to reference Xie, L., Zhu, H., Xu Y., & Zhu, Y.(2006). A tamper-resistance key pre-distribution scheme for wireless sensor networks. In Proceedings of 5th international conference on grid and cooperative computing workshops (GCCW’06) (pp. 437–443). Xie, L., Zhu, H., Xu Y., & Zhu, Y.(2006). A tamper-resistance key pre-distribution scheme for wireless sensor networks. In Proceedings of 5th international conference on grid and cooperative computing workshops (GCCW’06) (pp. 437–443).
26.
go back to reference Yu, C. W., Tseng Y. M., & Wu, T. Y. (2010). A new key-insulated signature and its novel application. In Proceedings of cryptology and information security conference (CISC 2010), Taiwan. Yu, C. W., Tseng Y. M., & Wu, T. Y. (2010). A new key-insulated signature and its novel application. In Proceedings of cryptology and information security conference (CISC 2010), Taiwan.
27.
go back to reference Zhang, Y. C., Liu, W., Lou, W. J., & Fang, Y. G. (2006). Location-based compromise-tolerant security mechanisms for wireless sensor networks. IEEE Journal on Selected Areas in Communications, 24(2), 247–260.CrossRef Zhang, Y. C., Liu, W., Lou, W. J., & Fang, Y. G. (2006). Location-based compromise-tolerant security mechanisms for wireless sensor networks. IEEE Journal on Selected Areas in Communications, 24(2), 247–260.CrossRef
28.
go back to reference Zhou, Y., Cao, Z., & Chai, Z. (2006). Identity based key insulated signature. In Proceedings of ISPEC 2006, LNCS 3903 (pp. 226–234). Zhou, Y., Cao, Z., & Chai, Z. (2006). Identity based key insulated signature. In Proceedings of ISPEC 2006, LNCS 3903 (pp. 226–234).
Metadata
Title
Location-based data encryption for wireless sensor network using dynamic keys
Author
Han-Yu Lin
Publication date
01-11-2015
Publisher
Springer US
Published in
Wireless Networks / Issue 8/2015
Print ISSN: 1022-0038
Electronic ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-015-0938-8

Other articles of this Issue 8/2015

Wireless Networks 8/2015 Go to the issue