Skip to main content

Malleable Cryptosystems and Their Applications in Wireless Sensor Networks

  • Chapter
  • First Online:
Book cover Computer and Network Security Essentials
  • 3084 Accesses

Abstract

Deployments in hostile & unattended environments and non-replenishable energy supply have influenced the protocol design in wireless sensor networks. In-network processing of sensor readings helps in reducing the redundant reverse multicast traffic, communicated from leaf nodes to the base station. However, hostile deployments and in-network processing of sensor readings have raised security concerns. The present work explores different malleable cryptosystems (or homomorphic cryptosystems) used in wireless sensor networks to ensure the privacy and confidentiality of sensor readings at vulnerable intermediate nodes. As per our knowledge, the comprehensive discussion of malleable cryptosystems, presented in this chapter, increases the applicability of these cryptosystems in Wireless Sensor Networks as well as in other research areas such as Internet of Things, Network Coding, and Cloud Computing.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Castelluccia, C., Chan, A. C. F., Mykletun, E., & Tsudik, G. (2009). Efficient and provably secure aggregation of encrypted data in wireless sensor networks. ACM Transactions on Sensor Networks (TOSN), 5(3), 20:1–20:36. DOI 10.1145/1525856.1525858.

  2. Castelluccia, C., Mykletun, E., & Tsudik, G. (2005). Efficient aggregation of encrypted data in wireless sensor networks. In Proceedings of the 2nd Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, MOBIQUITOUS (pp. 109–117). Washington, D.C., USA: IEEE. DOI 10.1109/MOBIQUITOUS.2005.25.

  3. Chan, A. C. F., & Castelluccia, C. (2008). On the (im)possibility of aggregate message authentication codes. In Proceedings of the International Symposium on Information Theory, ISIT (pp. 235–239). Toronto, Canada: IEEE. DOI 10.1109/ISIT.2008.4594983.

  4. Dolev, D., Dwork, C., & Naor, M. (1991). Non-malleable cryptography. In Proceedings of the 23rd Annual Symposium on Theory of Computing, STOC (pp. 542–552). New Orleans, USA: ACM. DOI 10.1145/103418.103474.

  5. Domingo-Ferrer, J. (2002). A provably secure additive and multiplicative privacy homomorphism. In Proceedings of the 5th International Conference on Information Security, ISC, Lecture Notes in Computer Science (Vol. 2433, pp. 471–483). Sao Paulo, Brazil: Springer-Verlag. DOI 10.1007/3-540-45811-5_37.

  6. Fasolo, E., Rossi, M., Widmer, J., & Zorzi, M. (2007). In-network aggregation techniques for wireless sensor networks: a survey. Wireless Communications, 14(2), 70–87. DOI 10.1109/MWC.2007.358967.

    Google Scholar 

  7. Goldwasser, S., & Micali, S. (1984). Probabilistic encryption. Journal of Computer and System Sciences, 28(2), 270–299. DOI 10.1016/0022-0000(84)90070-9.

  8. Karlof, C., & Wagner, D. (2003). Secure routing in wireless sensor networks: attacks and countermeasures. Ad Hoc Networks, 1(2–3), 293–315. DOI 10.1016/S1570-8705(03)00008-8.

  9. Koblitz, N. (1987). Elliptic curve cryptosystems. Mathematics of Computation, 48(177), 203–209. DOI 10.1090/S0025-5718-1987-0866109-5.

    Article  MathSciNet  MATH  Google Scholar 

  10. Krishnamachari, B., Estrin, D., & Wicker, S. (2002). The impact of data aggregation in wireless sensor networks. In Proceedings of the 22nd International Conference on Distributed Computing Systems, ICDCSW (pp. 575–578). Vienna, Austria: IEEE. DOI 10.1109/ICDCSW.2002.1030829.

  11. Okamoto, T., & Uchiyama, S. (1998). A new public-key cryptosystem as secure as factoring. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, Advances in Cryptology, EUROCRYPT, Lecture Notes in Computer Science (Vol. 1403, pp. 303–318). Espoo, Finland: Springer-Verlag. DOI 10.1007/BFb0054135.

  12. Ozdemir, S., & Xiao, Y. (2009). Secure data aggregation in wireless sensor networks: a comprehensive overview. Computer Networks, 53(12), 2022–2037. DOI 10.1016/j.comnet.2009.02.023.

  13. Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the 17th International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT, Lecture Notes in Computer Science (Vol. 1592, pp. 223–238). Prague, Czech Republic: Springer-Verlag. DOI 10.1007/3-540-48910-X_16.

  14. Parmar, K., & Jinwala, D. C. (2016). Concealed data aggregation in wireless sensor networks: A comprehensive survey. Computer Networks, 103(7), 207–227. DOI 10.1016/j.comnet.2016.04.013.

  15. Parmar, K., & Jinwala, D. C. (2016). Malleability resilient concealed data aggregation in wireless sensor networks. Wireless Personal Communications, 87(3), 971–993. DOI 10.1007/s11277-015-2633-6.

  16. Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V., & Culler, D. E. (2002). SPINS: security protocols for sensor networks. Wireless Networks, 8(5), 521–534. DOI 10.1023/A:1016598314198.

  17. Peter, S., Westhoff, D., & Castelluccia, C. (2010). A survey on the encryption of convergecast traffic with in-network processing. IEEE Transactions on Dependable and Secure Computing, 7(1), 20–34. DOI 10.1109/TDSC.2008.23.

  18. Raymond, D. R., & Midkiff, S. F. (2008). Denial-of-service in wireless sensor networks: attacks and defenses. IEEE Pervasive Computing, 7(1), 74–81. DOI 10.1109/MPRV.2008.6.

  19. Rivest, R. L., Adleman, L., & Dertouzos, M. L. (1978). On data banks and privacy homomorphisms. Foundations of Secure Computation, 4(11), 169–180.

    MathSciNet  Google Scholar 

  20. Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126. DOI 10.1145/359340.359342.

  21. Wang, Y., Attebury, G., & Ramamurthy, B. (2006). A survey of security issues in wireless sensor networks. IEEE Communications Surveys & Tutorials, 8(2), 2–23. DOI 10.1109/COMST.2006.315852.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Keyur Parmar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this chapter

Cite this chapter

Parmar, K., Jinwala, D.C. (2018). Malleable Cryptosystems and Their Applications in Wireless Sensor Networks. In: Daimi, K. (eds) Computer and Network Security Essentials. Springer, Cham. https://doi.org/10.1007/978-3-319-58424-9_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-58424-9_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-58423-2

  • Online ISBN: 978-3-319-58424-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics