Skip to main content
Log in

Location-based data encryption for wireless sensor network using dynamic keys

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Secure data transmission for the wireless sensor network (WSN) is always an important issue. The technique of traditional authenticated encryption allows a sensor node to generate a ciphertext which can only be decrypted and authenticated by a designated data aggregator. The convertible property further enables the aggregator to announce an ordinary signature for public verification. To alleviate the harm of key exposure, dynamic key systems are especially suitable for implementing in the large-scale deployment environments such as WSNs. Combining the concept of location and the merits of dynamic keys, we propose a location-based data encryption scheme for WSNs. To the best of our knowledge, this is the first concrete construction considering the properties of location and dynamic keys in WSNs. The proposed scheme not only is conversion-free, but also provides unlimited time periods and random-access key-updates. Moreover, we utilize some reduction models to prove the security of our protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Barreto, P., Kim, H., Bynn, B., & Scott, M. (2002). Efficient algorithms for pairing-based cryptosystems. Advances in cryptologyCRYPTO’02 (pp. 354–368), Springer.

  2. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. Advances in cryptologyCRYPTO’01 (pp. 213–229), Springer.

  3. Cheng, C. T., Leung, H., & Manupin, P. (2013). A delay-aware network structure for wireless sensor networks with in-network data fusion. IEEE Sensors Journal, 13(5), 1622–1631.

    Article  Google Scholar 

  4. Cheng, C. T., Tse, C. K., & Lau, F. C. M. (2011). A delay-aware data collection network structure for wireless sensor networks. IEEE Sensors Journal, 11(3), 699–710.

    Article  Google Scholar 

  5. Delfs, H., & Knebl, H. (2002). Introduction to cryptography: Principles and applications. New York: Springer.

    Book  Google Scholar 

  6. Dodis, Y., Katz, J., Xu, S., & Yung, M. (2002). Key-insulated public key cryptosystems. In: L. R. Knudsen (Ed.), Advances in cryptologyEUROCRYPT’02 (pp. 65–82). New York: Springer.

    Google Scholar 

  7. Dodis, Y., Katz, J., Xu, S., & Yung, M. (2003). Strong key-insulated signature schemes. In Proceedings of public key cryptography 2003 (PKC’03), LNCS 2567 (pp. 167–144), Springer.

  8. ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms”. IEEE Transactions on Information Theory, IT-31(4), 469–472.

    Article  MathSciNet  Google Scholar 

  9. Hanaoka, G., Hanaoka, Y., & Imai, H. (2006) .Parallel key-insulated public key encryption. In Proceedings of public key cryptography 2006 (PKC’06), LNCS 3958, pp. 105–122.

  10. Hanaoka, Y., Hanaoka, G., Shikata, J., & Imai, H. (2005). Identity-based hierarchical strongly key-insulated encryption and its application. Advances in cryptologyASIACRYPT’05 (pp. 495–514), Springer.

  11. Hsu, C. L., & Lin, H. Y. (2011). New identity-based key-insulated convertible multi-authenticated encryption scheme. Journal of Network and Computer Applications, 34(5), 1724–1731.

    Article  MathSciNet  Google Scholar 

  12. Huang, P. K., Lin, X., & Wang, C. C. (2013). A low-complexity congestion control and scheduling algorithm for multihop wireless networks with order-optimal per-flow delay. IEEE/ACM Transactions on Networking, 21(2), 495–508.

    Article  MathSciNet  Google Scholar 

  13. Intel PXA255 processor electrical, mechanical, and thermal specification. http://int.xscale-freak.com/XSDoc/PXA255/27878002.pdf

  14. Ko, S. W., Yu, S. M., & Kim, S. L. (2013). The capacity of energy-constrained mobile networks with wireless power transfer. IEEE Communications Letters, 17(3), 529–532.

    Article  Google Scholar 

  15. Lazos, L., Poovendran, R., Meadows, C., Syverson, P., & Chang, L. (2005). Preventing wormhole attacks on wireless ad hoc networks: A graph theoretic approach. In Proceedings of IEEE wireless communications and networking conference (WCNC’05) (pp. 1193–1199), New Orleans, LA.

  16. Liao, Y., Qi, H., & Li, W. (2013). Load-balanced clustering algorithm with distributed self-organization for wireless sensor networks. IEEE Sensors Journal, 13(5), 1498–1506.

    Article  Google Scholar 

  17. Lin, H. Y., & Hsu, C. L. (2011). A novel identity-based key-insulated convertible authenticated encryption scheme. International Journal of Foundations of Computer Science, 22(3), 739–756.

    Article  MATH  MathSciNet  Google Scholar 

  18. Menezes, A., Oorschot, P., & Vanstone, S. (1997). Handbook of applied cryptography. Boca Raton, FL: CRC Press, Inc.

    MATH  Google Scholar 

  19. Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3), 361–396.

    Article  MATH  Google Scholar 

  20. Rivest, R., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.

    Article  MATH  MathSciNet  Google Scholar 

  21. Schnorr, C. P. (1991). Efficient signature generation by smart cards. Journal of Cryptology, 4(3), 161–174.

    Article  MATH  MathSciNet  Google Scholar 

  22. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. Advances in cryptologyCRYPTO’84 (pp. 47–53), Springer.

  23. Stallings, W. (2005). Cryptography and network security: Principles and practices, 4th edn., New York: Pearson.

  24. Weng, J., Liu, S., Chen, K., Zheng, D., & Qiu, W. (2008). Identity-based threshold key-insulated encryption without random oracles. In Proceedings of CT-RSA 2008, LNCS 4964 (pp. 203–220). Heidelberg: Springer.

  25. Xie, L., Zhu, H., Xu Y., & Zhu, Y.(2006). A tamper-resistance key pre-distribution scheme for wireless sensor networks. In Proceedings of 5th international conference on grid and cooperative computing workshops (GCCW’06) (pp. 437–443).

  26. Yu, C. W., Tseng Y. M., & Wu, T. Y. (2010). A new key-insulated signature and its novel application. In Proceedings of cryptology and information security conference (CISC 2010), Taiwan.

  27. Zhang, Y. C., Liu, W., Lou, W. J., & Fang, Y. G. (2006). Location-based compromise-tolerant security mechanisms for wireless sensor networks. IEEE Journal on Selected Areas in Communications, 24(2), 247–260.

    Article  Google Scholar 

  28. Zhou, Y., Cao, Z., & Chai, Z. (2006). Identity based key insulated signature. In Proceedings of ISPEC 2006, LNCS 3903 (pp. 226–234).

Download references

Acknowledgments

This work was supported in part by the Ministry of Science and Technology of Republic of China under the contract number MOST 103-2221-E-019-001.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Han-Yu Lin.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lin, HY. Location-based data encryption for wireless sensor network using dynamic keys. Wireless Netw 21, 2649–2656 (2015). https://doi.org/10.1007/s11276-015-0938-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-015-0938-8

Keywords

Navigation