OPTIMIZING CRYPTOGRAPHIC THRESHOLD SCHEMES FOR THE USE IN WIRELESS SENSOR NETWORKS - Position Paper

Manuel Koschuch, Matthias Hudler, Michael Krüger, Peter Lory, Jürgen Wenzl

2011

Abstract

A huge number of small, computationally restricted sensor nodes can be connected wirelessly to form a sensor network. Such networks can be used to monitor large areas and communicate a multitude of measurements (like temperature, humidity, radiation, and so on) to a remote base station. Since this communication happens over the air interface, the transmitted messages are susceptible to forgery, manipulation and eavesdropping. Conventional cryptographic countermeasures against these kind of attacks cannot be readily applied in the context of sensor networks, due to the limited resources of the individual nodes. Since single nodes can be very easily captured and examined, symmetric schemes with the secret key present in every (or at least a subset of) node(s) pose quite a risk in this setting. In this work, we examine the applicability of threshold cryptographic techniques, especially the Gennaro-Rabin-Rabin multiparty multiplication protocol, for sensor networks by employing several optimizations to the different steps of this algorithm, building on previous results we obtained. We are able to improve the running time up to a factor of 6 compared to an unoptimized version for a bitlength of 1,024 Bit and 33 players.

References

  1. Algesheimer, J., Camenisch, J., and Shoup, V. (2002). Efficient computation modulo a shared secret with application to the generation of shared safe-prime products. In Yung, M., editor, Advances in Cryptology - CRYPTO 2002, number 2442 in Lecture Notes in Computer Science, pages 417-432. Springer Berlin.
  2. Ben-Or, M., Goldwasser, S., and Wigderson, A. (1988). Completeness theorems for non-cryptographic faulttolerant distributed computation. In Proceedings of the 20th Annual Symposium on Theory of Computing (STOC'88), pages 1-10. ACM Press.
  3. Catalano, D. (2005). Contemporary Cryptology, Advanced Courses in Mathematics - CRM Barcelona, chapter Efficient distributed computation modulo a shared secret, pages 1-39. Birkhäuser, Basel.
  4. Chaum, D., Crépeau, C., and Damga°rd, I. (1988). Multiparty unconditionally secure protocols. In Proceedings of the 20th Annual Symposium on Theory of Computing (STOC'88), pages 11-19. ACM Press.
  5. Cramer, R. and Damga°rd, I. (2005). Contemporary Cryptology, Advanced Courses in Mathematics - CRM Barcelona, chapter Multiparty computation, an introduction, pages 41-87. Birkhäuser, Basel.
  6. Damga°rd, I., Fitzi, M., Kiltz, E., Nielsen, J., and Toft, T. (2006). Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentation. In Proceedings of the 3rd Theory of Cryptography Conference (TCC'2006), number 3876 in Lecture Notes in Computer Science, pages 285-304. Springer Berlin.
  7. Goldreich, O., Micali, S., and Wigderson, A. (1987). How to play any mental game. In Proceedings of the 19th Annual Symposium on Theory of Computing (STOC'87), pages 218-229. ACM Press.
  8. Koschuch, M., Hudler, M., Krüger, M., Lory, P., and Wenzl, J. (2010). Applicability of multiparty computation schemes for wireless sensor networks - position paper. In Sevillano, J. L., Obaidat, M. S., and Nicopolitidis, P., editors, DCNET 2010 - International Conference on Data Communication Networking - Proceedings of DCNET and OPTICS 2010, pages 125-128. SciTePress - Science and Technology Publications.
  9. Lory, P. (2007). Reducing the complexity in the distributed multiplication protocol of two polynomially shared values. In Proceedings of the 21st International Conference on Advanced Information Networking and Applications (AINA'2007), volume 1, pages 404-408. IEEE Computer Society.
  10. Lory, P. (2009). Secure distributed multiplication of two polynomially shared values: Enhancing the efficiency of the protocol. In Proceedings of the Third International Conference on Emerging Security Information, Systems and Technologies (SECURWARE 2009), pages 486-491. IEEE Computer Society.
  11. Merwe, J. V. D., Dawoud, D., and McDonald, S. (2007). A survey on peer-to-peer key management for mobile ad hoc networks. ACM Computing Surveys (CSUR), 39(1):1-45.
  12. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11):612-613.
  13. Yao, A. C. (1986). How to generate and exchange secrets. In Proceedings of the 27th IEEE Symposium on Foundations of Computer Science (FOCS'86), pages 162- 167. IEEE Computer Society.
Download


Paper Citation


in Harvard Style

Koschuch M., Hudler M., Krüger M., Lory P. and Wenzl J. (2011). OPTIMIZING CRYPTOGRAPHIC THRESHOLD SCHEMES FOR THE USE IN WIRELESS SENSOR NETWORKS - Position Paper . In Proceedings of the International Conference on Data Communication Networking and Optical Communication System - Volume 1: DCNET, (ICETE 2011) ISBN 978-989-8425-69-0, pages 75-78. DOI: 10.5220/0003607400750078


in Bibtex Style

@conference{dcnet11,
author={Manuel Koschuch and Matthias Hudler and Michael Krüger and Peter Lory and Jürgen Wenzl},
title={OPTIMIZING CRYPTOGRAPHIC THRESHOLD SCHEMES FOR THE USE IN WIRELESS SENSOR NETWORKS - Position Paper},
booktitle={Proceedings of the International Conference on Data Communication Networking and Optical Communication System - Volume 1: DCNET, (ICETE 2011)},
year={2011},
pages={75-78},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003607400750078},
isbn={978-989-8425-69-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Data Communication Networking and Optical Communication System - Volume 1: DCNET, (ICETE 2011)
TI - OPTIMIZING CRYPTOGRAPHIC THRESHOLD SCHEMES FOR THE USE IN WIRELESS SENSOR NETWORKS - Position Paper
SN - 978-989-8425-69-0
AU - Koschuch M.
AU - Hudler M.
AU - Krüger M.
AU - Lory P.
AU - Wenzl J.
PY - 2011
SP - 75
EP - 78
DO - 10.5220/0003607400750078