CFP last date
22 April 2024
Reseach Article

A Survey of the Privacy Homomorphism in Wireless Sensor Networks

Published on January 2013 by Ankit Chandra, Chintan Choksi, Manish Wadhwani, Nimit Shah, Vedarth Desai
International Conference in Distributed Computing and Internet Technology 2013
Foundation of Computer Science USA
ICDCIT - Number 1
January 2013
Authors: Ankit Chandra, Chintan Choksi, Manish Wadhwani, Nimit Shah, Vedarth Desai
d8415a75-6ec9-449c-8352-c6e0e92c2121

Ankit Chandra, Chintan Choksi, Manish Wadhwani, Nimit Shah, Vedarth Desai . A Survey of the Privacy Homomorphism in Wireless Sensor Networks. International Conference in Distributed Computing and Internet Technology 2013. ICDCIT, 1 (January 2013), 46-50.

@article{
author = { Ankit Chandra, Chintan Choksi, Manish Wadhwani, Nimit Shah, Vedarth Desai },
title = { A Survey of the Privacy Homomorphism in Wireless Sensor Networks },
journal = { International Conference in Distributed Computing and Internet Technology 2013 },
issue_date = { January 2013 },
volume = { ICDCIT },
number = { 1 },
month = { January },
year = { 2013 },
issn = 0975-8887,
pages = { 46-50 },
numpages = 5,
url = { /proceedings/icdcit/number1/10242-1009/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference in Distributed Computing and Internet Technology 2013
%A Ankit Chandra
%A Chintan Choksi
%A Manish Wadhwani
%A Nimit Shah
%A Vedarth Desai
%T A Survey of the Privacy Homomorphism in Wireless Sensor Networks
%J International Conference in Distributed Computing and Internet Technology 2013
%@ 0975-8887
%V ICDCIT
%N 1
%P 46-50
%D 2013
%I International Journal of Computer Applications
Abstract

The applications of the Wireless Sensor Networks (WSNs) com- prising of resource constrained sensor nodes are increasing day by day. However, the pervasive environments in which the WSNs are deployed and the criticality of the available resources therein make the applicability of the security protocols therein, non-trivial. Amongst various panaceas pursued in research, one of the attrac- tive ones is using privacy homomorphism based secure data ag- gregation. Indeed one can find several algorithms based on either Symmetric Key Cryptography or Asymmetric Key Cryptography in the literature that supports either additive or multiplicative ho- momorphic encryption. In this paper, we attempt to survey the ex- isting algorithms with a view to highlight the characteristics of the same. However not limiting ourselves to only theoretical review of the existing literature, we also implement the algorithms. Our work principally focuses only on the support for confidentiality and pri- vacy, the solutions for supporting message integrity and entity au- thentication are beyond the purview of our survey in this paper.

References
  1. I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci. Wireless sensor networks: a survey. Computer networks, 38(4):393–422, 2002.
  2. J. Benaloh. Dense probabilistic encryption. In Proceedings of the Workshop on Selected Areas of Cryptography, pages 120–128, 1994.
  3. C. Castelluccia, A. C. F. Chan, E. Mykletun, and G. Tsudik. Ef- ficient and provably secure aggregation of encrypted data in wireless sensor networks. ACM Transactions on Sensor Net- works (TOSN), 5(3):20, 2009.
  4. T. H. Cormen, C. E. Leiserson, R. L. Rivest, and C. Stein. In- troduction to algorithms. MIT press, 2001.
  5. C. Ding, D. Pei, and A. Salomaa. Chinese remainder theorem. World Scientific, 1996.
  6. J. Domingo-Ferrer. A provably secure additive and mul- tiplicative privacy homomorphism*. Information Security, pages 471–483, 2002.
  7. T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In Advances in Cryp- tology, pages 10–18. Springer, 1985.
  8. D. Gay, P. Levis, R. Von Behren, M. Welsh, E. Brewer, and D. Culler. The nesc language: A holistic approach to net- worked embedded systems. In Acm Sigplan Notices, vol- ume 38, pages 1–11. ACM, 2003.
  9. C. Gentry. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st annual ACM symposium on Theory of computing, pages 169–178. ACM, 2009.
  10. S. Goldwasser and S. Micali. Probabilistic encryption. Jour- nal of computer and system sciences, 28(2):270–299, 1984.
  11. J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. Culler, and K. Pister. System architecture directions for networked sen- sors. ACM Sigplan Notices, 35(11):93–104, 2000.
  12. V. Jariwala and D. Jinwala. Evaluating homomorphic encryp- tion algorithms for privacy in wireless sensor networks. Inter- national Journal of Advancements in Computing Technology, 3(6), 2011.
  13. V. Jariwala and DC Jinwala. Evaluating galois counter mode in link layer security architecture for wireless sensor net- works. International Journal of Network Security and Its Ap- plications, 2(4):55–65, 2010.
  14. P. Levis, N. Lee, M. Welsh, and D. Culler. Tossim: Accu- rate and scalable simulation of entire tinyos applications. In Proceedings of the 1st international conference on Embedded networked sensor systems, pages 126–137. ACM, 2003.
  15. E. Mykletun, J. Girao, and D. Westhoff. Public key based cryptoschemes for data concealment in wireless sensor net- works. In Communications, 2006. ICC'06. IEEE Interna- tional Conference on, volume 5, pages 2288–2295. IEEE, 2006.
  16. T. Okamoto and S. Uchiyama. A new public-key cryptosys- tem as secure as factoring. Advances in CryptologyEURO- CRYPT'98, pages 308–318, 1998.
  17. P. Paillier. Public-key cryptosystems based on composite de- gree residuosity classes. In Advances in CryptologyEURO- CRYPT99, pages 223–238. Springer, 1999.
  18. S. Peter, D. Westhoff, and C. Castelluccia. A survey on the encryption of convergecast traffic with in-network processing. Dependable and Secure Computing, IEEE Transactions on, 7(1):20–34, 2010.
  19. R. Rajagopalan and P. K. Varshney. Data-aggregation tech- niques in sensor networks: a survey. Communications Surveys & Tutorials, IEEE, 8(4):48–63, 2006.
  20. R. L. Rivest, A. Shamir, and L. Adleman. A method for obtain- ing digital signatures and public-key cryptosystems. Commu- nications of the ACM, 26(1):96–99, 1983.
  21. B. L. Titzer, D. K. Lee, and J. Palsberg. Avrora: Scalable sen- sor network simulation with precise timing. In Information Processing in Sensor Networks, 2005. IPSN 2005. Fourth In- ternational Symposium on, pages 477–482. IEEE, 2005.
  22. H. Zhi, L. San-Yang, and Q. Xiao-Gang. Overview of routing in dynamic wireless sensor networks. International Journal of Digital Content Technology and its Applications (JDCTA), AICIT Publications, 4(4):199–206, 2010.
Index Terms

Computer Science
Information Sciences

Keywords

Wireless Sensor Networks Secure Data Aggregation Privacy Ho- Momorphism