Skip to main content

Shared Security: How Wireless Sensor Networks Can Benefit from Threshold Cryptography

  • Conference paper
Book cover E-Business and Telecommunications (ICETE 2011)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 314))

Included in the following conference series:

  • 1042 Accesses

Abstract

Wireless sensor networks consist of a huge number of small nodes, communicating wirelessly, to transmit any sort of measured data, like temperature, radiation, etc. At the air interface, unprotected messages can be easily intercepted and modified by an attacker. Traditionally, symmetric cryptography is deployed in sensor networks, due to the nodes being constrained in terms of energy, processing power and memory. If an attacker is now able to extract the secret symmetric key from a single node, the entire (or a huge subset of the) network is compromised. Threshold cryptography is an attractive approach to this problem: by separating the secret into several parts, an attacker has to compromise at least t + 1 nodes to be able to extract a meaningful value. In this work we investigate computational optimizations to the multiparty multiplication protocol of Gennaro, Rabin, and Rabin, thereby improving the running time of certain protocol steps by a factor of up to 6.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Algesheimer, J., Camenisch, J., Shoup, V.: Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 417–432. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proceedings of the 20th Annual Symposium on Theory of Computing (STOC 1988), pp. 1–10. ACM Press, New York (1988)

    Google Scholar 

  3. Bogetoft, P., Damgård, I., Jakobsen, T., Nielsen, K., Pagter, J., Toft, T.: A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 142–147. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  4. Boneh, D., Franklin, M.: Efficient Generation of Shared RSA Keys. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 425–439. Springer, Heidelberg (1997)

    Google Scholar 

  5. Catalano, D.: Efficient distributed computation modulo a shared secret. In: Catalano, D., Cramer, R., Damgård, I., Di Crescenco, G., Pointcheval, D., Takagi, T. (eds.) Contemporary Cryptology. Advanced Courses in Mathematics - CRM Barcelona, pp. 1–39. Birkhäuser, Basel (2005)

    Chapter  Google Scholar 

  6. Catalano, D., Gennaro, R., Halevi, S.: Computing Inverses over a Shared Secret Modulus. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 190–206. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  7. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: Proceedings of the 20th Annual Symposium on Theory of Computing (STOC 1988), pp. 11–19. ACM Press, New York (1988)

    Google Scholar 

  8. Cramer, R., Damgård, I.: Multiparty computation, an introduction. In: Catalano, D., Cramer, R., Damgård, I., Di Crescenco, G., Pointcheval, D., Takagi, T. (eds.) Contemporary Cryptology. Advanced Courses in Mathematics - CRM Barcelona, pp. 41–87. Birkhäuser, Basel (2005)

    Chapter  Google Scholar 

  9. Cramer, R., Shoup, V.: Signature schemes based on the Strong RSA Assumption. ACM Transactions on Information and System Security (ACM TISSEC) 3(3), 161–185 (2000)

    Article  Google Scholar 

  10. Damgård, I.: Theory and Practice of Multiparty Computation. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 360–364. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  11. Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J., Toft, T.: Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 285–304. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  12. Gennaro, R., Halevi, S., Rabin, T.: Secure Hash-and-Sign Signatures without the Random Oracle. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 123–139. Springer, Heidelberg (1999)

    Google Scholar 

  13. Gennaro, R., Rabin, M.O., Rabin, T.: Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In: Proceedings of the 17th ACM Symposium on Principles of Distributed Computing (PODC 1998), pp. 101–111. ACM Press, New York (1998)

    Chapter  Google Scholar 

  14. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proceedings of the 19th Annual Symposium on Theory of Computing (STOC 1987), pp. 218–229. ACM Press, New York (1987)

    Google Scholar 

  15. Hairer, E., Wanner, G.: Analysis by Its History, 2nd edn. Springer, Berlin (2008)

    Book  MATH  Google Scholar 

  16. Knuth, D.: The Art of Computer Programming, vol. 2. Addison-Wesley (1998)

    Google Scholar 

  17. Koschuch, M., Hudler, M., Krüger, M., Lory, P., Wenzl, J.: Applicability of Multiparty Computation Schemes for Wireless Sensor Networks - Position Paper. In: Sevillano, J.L., Obaidat, M.O., Nicopolitidis, P. (eds.) DCNET 2010 - International Conference on Data Communication Networking - Proceedings of DCNET and OPTICS 2010, pp. 125–128. SciTePress - Science and Technology Publications (2010)

    Google Scholar 

  18. Lory, P.: Secure distributed multiplication of two polynomially shared values: Enhancing the efficiency of the protocol. In: Proceedings of the Third International Conference on Emerging Security Information, Systems and Technologies (SECURWARE 2009), pp. 486–491. IEEE Computer Society (2009)

    Google Scholar 

  19. Lory, P.: Reducing the complexity in the distributed multiplication protocol of two polynomially shared values. In: Proceedings of the 21st International Conference on Advanced Information Networking and Applications (AINA 2007), pp. 404–408. IEEE Computer Society (2007)

    Google Scholar 

  20. Der Merwe, J.V., Dawoud, D., McDonald, S.: A survey on peer-to-peer key management for mobile ad hoc networks. ACM Computing Surveys (CSUR) 39(1), 1–45 (2007)

    Article  Google Scholar 

  21. Miller, G.L.: Riemann’s Hypothesis and tests for primality. In: Proceedings of Seventh Annual ACM Symposium on Theory of Computing, STOC 1975, pp. 234–239. ACM, New York (1975)

    Chapter  Google Scholar 

  22. Rabin, M.O.: Probabilistic algorithms for testing primality. Journal of Number Theory 12, 128–138 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  23. Shamir, A.: How to share a secret. Communications of the ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  24. Stoer, J., Bulirsch, R.: Introduction to Numerical Analysis, 3rd edn. Springer, Berlin (2002)

    MATH  Google Scholar 

  25. Wenzl, J.: Laufzeitanalyse dreier Versionen eines Mehrparteien-Multiplikationsprotokolls. In: Regensburger Diskussionsbeiträge zur Wirtschaftswissenschaft 440. Institut für Wirtschaftsinformatik, Universität Regensburg (2010)

    Google Scholar 

  26. Yao, A.C.: How to generate and exchange secrets. In: Proceedings of the 27th IEEE Symposium on Foundations of Computer Science (FOCS 1986), pp. 162–167. IEEE Computer Society (1986)

    Google Scholar 

  27. Yiliang, H., Xiaoyuan, Y., Jun, S., Delong, L.: Verifiable threshold cryptosystems based on elliptic curve. In: International Conference on Computer Networks and Mobile Computing, ICCNMC 2003, pp. 334–337. IEEE Computer Society (2003)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Koschuch, M., Hudler, M., Krüger, M., Lory, P., Wenzl, J. (2012). Shared Security: How Wireless Sensor Networks Can Benefit from Threshold Cryptography. In: Obaidat, M.S., Sevillano, J.L., Filipe, J. (eds) E-Business and Telecommunications. ICETE 2011. Communications in Computer and Information Science, vol 314. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-35755-8_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-35755-8_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-35754-1

  • Online ISBN: 978-3-642-35755-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics