PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

A Secure Data Forwarding Protocol for Data Statistic Services in Multi-Hop Marine Sensor Networks

Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Homomorphic encryption always allows the linear arithmetic operations performed over the ciphertext and then returns equaling results as if the operations are taken over the original plaintext, which is always used for data aggregation in wireless sensor networks to keep the confidentiality of the data and cut down the transmission overhead of the ciphertext. In the marine sensor networks, sensors collect the multiple data such as temperature, salinity, pressure, and chlorophyll concentration in the ocean using a single hardware unit for further statistical analysis such as computing the mean and the variance and making regression analysis. However, directly using the homomorphic encryption cannot perform well in marine sensor data forwarding since the data need to turn to satellites or vessels as relays and be forwarded in multi-hop way. The data are not expected to be decrypted until arriving the final destinations. To tackle these issues, we design a secure data forwarding protocol based on the Paillier homomorphic encryption and multi-use proxy re-encryption. We also evaluate the computational overhead in term of the delay in the transmission and operation in various test beds. The experiment results show that the additional computational overhead brought by cryptographic operations could be minor and it has the merit of providing fixed data size passing through the multi-hop transmission.
Wydawca
Rocznik
Strony
63--78
Opis fizyczny
Bibliogr. 26 poz., rys., tab., wykr.
Twórcy
autor
  • College of Information Technology, Shanghai Ocean University, Shanghai 201306, P. R. China
autor
  • Department of Comp. Science and Technology, East China Normal University, Shanghai 200241, China
autor
  • College of Information Technology, Shanghai Ocean University, Shanghai 201306, P. R. China
autor
  • College of Information Technology, Shanghai Ocean University, Shanghai 201306, P. R. China
Bibliografia
  • [1] Claire E, Paulo DS, Chris S, Simon A. Relocatable, Automated Cost-Benefit Analysis for Marine Sensor Network Design. Sensors, 2012;12(3):2874-2898. doi: 10.3390/s120302874.
  • [2] Wei L, Zhang L, Huang D, Zhang K. Efficient and Provably Secure Identity-based Multi-Signature Schemes for Data Aggregation in Marine Wireless Sensor Networks. In: 14th IEEE International Conference on Networking, Sensing and Control (ICNSC 2017). 2017 pp. 1-4. doi:10.1109/ICNSC.2017.8000158.
  • [3] Zhang K, Wei L, Li X, Qian H. Provably Secure Dual-Mode Publicly Verifiable Computation Protocol in Marine Wireless Sensor Networks. In: The 12th International Conference on Wireless Algorithms, Systems, and Applications (WASA 2017). 2017 pp. 210-219. URL https://doi.org/10.1007/978-3-319-60033-8_19.
  • [4] Zhang S, Yu J, Zhang A, Yang L, Shu Y. Marine Vehicle Sensor Network Architecture and Protocol Designs for Ocean Observation. Sensors, 2012;12(1):373-390. doi:10.3390/s120100373.
  • [5] Li Z, Gong G. Data aggregation integrity based on homomorphic primitives in sensor networks. In: International Conference on Ad Hoc Networks and Wireless (ADHOC-NOW 2010). 2010 pp. 149-162. URL https://doi.org/10.1007/978-3-642-14785-2_12.
  • [6] Zhang L, Wei L, Huang D, Zhang K, Dong M, Ota K. MEDAPs: Secure Multi-Entities Delegated Authentication Protocols for Mobile Cloud Computing. Security and Communication Networks, 2016; 9(16):3777-3789. doi:10.1002/sec.1490.
  • [7] Heidemann J, Stojanovic M, Zorzi M. Underwater Sensor Networks: Applications, Advances, and Challenges. Philosophical Transactions of the Royal Society A, 2011;370(1958):158-175. doi:10.1098/rsta.2011.0214.
  • [8] Hu P, Xing K, Cheng X, Wei H, Zhu H. Information Leaks Out: Attacks and Countermeasures on Compressive Data Gathering in Wireless Sensor Networks. In: IEEE Conference on Computer Communications (INFOCOM 2014). 2014 pp. 1258-1266. doi:10.1109/INFOCOM.2014.6848058.
  • [9] Perrig A, Stankovic JA, Wagner D. Security in wireless sensor networks. Communications of The ACM, 2004;47(6):53-57. doi:10.1145/990680.990707.
  • [10] Huang D, Zhao D, Wei L, Wang Z, Du Y. Modeling and Analysis in Marine Big Data: Advances and Challenges. Mathematical Problems in Engineering, 2015;2015:1-13. URL http://dx.doi.org/10.1155/2015/384742.
  • [11] Chen C, Chao H. A survey of key distribution in wireless sensor networks. Security and Communication Networks, 2014;7(12):2495-2508. doi:10.1002/sec.354.
  • [12] Parmar K, Jinwala DC. Symmetric-Key Based Homomorphic Primitives for End-to-End Secure Data Aggregation in Wireless Sensor Networks. Journal of Information Security, 2015;6(1):38-50. URL http://dx.doi.org/10.4236/jis.2015.61005.
  • [13] Li M, Yang Z, Liu Y. Sea depth measurement with restricted floating sensors. ACM Transactions in Embedded Computing Systems, 2013;13(1):1-21. doi:10.1145/2512448.
  • [14] Castelluccia C, Chan AC, Mykletun E, Tsudik G. Efficient and provably secure aggregation of encrypted data in wireless sensor networks. ACM Transactions on Sensor Networks, 2009;5(3):20. doi:10.1145/1525856.1525858.
  • [15] Wang D, Hong F, Yang B, Zhang Y, Guo Z. Analysis on communication capability of vessel-based ocean monitoring delay tolerant networks. In: IEEE WCNC Workshop on Applications of Delay Tolerant Networking (WCNCW 2013). 2013 pp. 200-204. doi:10.1109/WCNCW.2013.6533340.
  • [16] Lu H, Li J, Guizani M. Secure and Efficient Data Transmission for Cluster-Based Wireless Sensor Networks. IEEE Transactions on Parallel and Distributed Systems, 2014;25(3):750-761. doi:10.1109/TPDS.2013.43.
  • [17] Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In: Advances in cryptology – EUROCRYPT (EUROCRYPT 1999) theory and application of cryptographic techniques, volume, 1592. 1999 pp. 223-238. URL https://doi.org/10.1007/3-540-48910-X_16.
  • [18] Li X, Chen D, Li C, Wang L. Secure Data Aggregation with Fully Homomorphic Encryption in Large-Scale Wireless Sensor Networks. Sensors, 2015;15(7):15952-15973. doi:10.3390/s150715952.
  • [19] Lu R, Lin X, Shao J, Liang K. RCCA-Secure Multi-use Bidirectional Proxy Re-encryption with Master Secret Security. In: Provable Security (ProveSec 2014). 2014 pp. 194-205. URL https://doi.org/10.1007/978-3-319-12475-9_14.
  • [20] Boneh D, Franklin M. Identity-based encryption from the Weil pairing. SIAM Journal on Computing, 2003;32(3):586-615. URL https://doi.org/10.1137/S0097539701398521.
  • [21] Li J, Zhao X, Zhang Y. Certificate-Based Conditional Proxy Re-Encryption. In: Network and System Security (NSS 2014). 2014 pp. 299-310. URL https://doi.org/10.1007/978-3-319-11698-3_23.
  • [22] Li J, Zhao X, Zhang Y, Yao W. Provably Secure Certificate-based Conditional Proxy Re-encryption. Journal of Information Science and Engineering, 2016;32(4):813-830.
  • [23] Lu Y, Li J. A pairing-free certificate-based proxy re-encryption scheme for secure data sharing in public clouds. Future Generation Computer Systems, 2016;62:140-147. URL https://doi.org/10.1016/j.future.2015.11.012.
  • [24] Jost C, Lam H, Maximov A. Encryption performance improvements of the Paillier cryptosystem. IACR Cryptology ePrint Archive 2015, Retrieved February 8, 2016. URL http://eprint.iacr.org/2015/864.pdf.
  • [25] Caro AD, Iovino V. jPBC: Java pairing based cryptography. In: the 16th IEEE Symposium on Computers and Communications (ISCC 2011). 2011 pp. 850-855. doi:10.1109/ISCC.2011.5983948.
  • [26] Wei L, Zhu H, Cao Z, Dong X, Jia W, Chen Y, Vasilakos AV. Security and Privacy for Storage and Computation in Cloud Computing. Information Sciences, 2014;258:371-386. URL https://doi.org/10.1016/j.ins.2013.04.028.
Uwagi
Opracowanie rekordu w ramach umowy 509/P-DUN/2018 ze środków MNiSW przeznaczonych na działalność upowszechniającą naukę (2018).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-173906ad-0a2c-4311-9b81-9a75945a5c32
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.