Open Access Open Access  Restricted Access Subscription Access
Open Access Open Access Open Access  Restricted Access Restricted Access Subscription Access

A Study of Bilinear Maps in Wireless Sensor Networks


Affiliations
1 Department of Mathematics and Computer Science, University of Qom, Iran, Islamic Republic of
     

   Subscribe/Renew Journal


In the past, a large part of security requirements of wireless sensor networks (WSN) were fulfilled by symmetric cryptography systems. But, today by introduction of new needs in these networks and their security development, researchers of security and cryptography try to find new ways to increase efficiency and security of wireless sensor networks. Improving computational power of sensors used in wireless sensor networks made application of public key cryptography in WSN possible. Identity based cryptography is one important type of public key cryptography which using some bilinear functions called pairing functions was seriously applied. In this paper we will look at some researches done to find how to use pairings in wireless sensor networks.

Keywords

Wireless Sensor Network, Bilinear Function, Pairing, Identity Based Cryptography.
Subscription Login to verify subscription
User
Notifications
Font Size

  • D. Boneh, H. Shacham and B. Lynn, “Short Signatures from the Weil Pairing”, Proceedings of International Conference on Advances in Cryptology, pp. 514-532, 2001.
  • D. Boneh and X. Boyen, “Short Signatures without Random Oracles and the SDH Assumption in Bilinear Groups”, Journal of Cryptology, Vol. 21, No. 2, pp. 149-177, 2008.
  • Crossbow Technology, “High-Performance Wireless Sensor Network Node”, Available at: http://www.xbow.com/Products/Product_pdf_files/Wireles s_pdf/Imote2_Datasheet.pdf.
  • Crossbow Technology, “Wireless Measurement System”, Available at: http://www.xbow.com/Products/Product_pdf_files/Wire less_pdf/MICAz_Datasheet.pdf.
  • Crossbow Technology, “TELOSB Mote Platform”, Available at: http://www.xbow.com/Products/Product_pdf_files/Wire less_pdf/TelosB_Datasheet.pdf.
  • H. Deng, A. Mukherjee and D. Agrawal, “Threshold and Identity-based Key Management and Authentication for Wireless Ad Hoc Networks”, Proceedings of International Conference on Information Technology: Coding and Computing, 107-111, 2004.
  • W. Diffiee and M. Hellman, “New Directions in Cryptography”, IEEE Transactions on Information Theory, Vol. 22, No. 6, pp. 644-654, 1976.
  • N. Gura, A. Patel, A. Wander, H. Eberle and S.C. Shantz, “Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs”, Proceedings of 6th International Workshop on Cryptographic Hardware and Embedded Systems, pp. 119-132, 2004.
  • M.H. Dehkordi and R. Alimoradi, “Zero-Knowledge Identification Scheme Based on Weil Pairing”, Lobachevskii Journal of Mathematics, Vol. 30, No. 3, pp. 203-207. 2009.
  • M.H. Dehkordi and R. Alimoradi, “A New Batch Identification Scheme”, Discrete Mathematics, Algorithms and Applications, Vol. 1, No. 3, pp. 369-376, 2009.
  • M.H Dehkordi and R Alimoradi, “Authenticated Key Agreement Protocol”, China Communications, Vol. 7, No. 5, pp. 1-8, 2010.
  • M.H Dehkordi and R Alimoradi, “Identity-Based Multiple Key Agreement Scheme”, KSII Transactions on Internet and Information Systems, Vol. 5, No. 12, pp. 2392-2402, 2011.
  • M. H Dehkordi and R Alimoradi, “Certificateless Identification Protocols from Super Singular Elliptic Curve”, Security and Communication Networks, Vol. 7, No. 6, pp. 979-986, 2014.
  • K. Hoeper and G. Gong, “Identity-Based Key Exchange Protocols for Ad Hoc Networks”, Proceedings of the Canadian Workshop on Information Theory, pp. 127-130, 2005.
  • P. T. Kampanakis, “Identity-Based Cryptography: Feasibility and Applications in Next Generation Sensor Networks”, Master of Science Thesis, North Carolina State University, 2007.
  • A. Liu and P. Ning, “TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks”, Proceedings of 7th International Conference on Information Processing in Sensor Networks, pp. 245-256, 2008.
  • J. Lopez, D. Aranha, D. Camara, R. Dahab, L. Oliveira and C. Lopes, “Fast Implementation of Elliptic Curve Cryptography and Pairing Computation for Sensor Networks”, Proceedings of 13th Workshop on Elliptic Curve Cryptography, pp. 117-121, 2009.
  • D.J. Malan, M. Welsh and M.D. Smith, “Implementing Public-Key Infrastructure for Sensor Networks”, ACM Transactions on Sensor Networks, Vol. 4, No. 4, pp. 22-23, 2008.
  • L.B. Oliveira, D.F. Aranha, E. Morais, F. Daguano, J. Lopez and R. Dahab, “TinyTate: Computing the Tate Pairing in Resource-Constrained Sensor Nodes”, Proceedings of 6th IEEE International Symposium on Network Computing and Applications, pp. 318-323, 2007.
  • L.B. Oliveira, M. Scott, J. Lopez and R. Dahab, “TinyPBC: Pairings for Authenticated Identity-Based Non-Interactive Key Distribution in Sensor Networks”, Proceedings of 5th International Conference on Networked Sensing Systems, pp. 173-180, 2008.
  • E. Ozturk, B. Sunar and E. Savascedil, “Low-Power Elliptic Curve Cryptography using Scaled Modular Arithmetic”, Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, pp. 92-106, 2004.
  • N. Saxena, G. Tsudik and J.H. Yi, “Identity-Based Access Control for Ad Hoc Groups”, Proceedings of 7th International Conference on Information Security and Cryptology, pp. 362-379, 2004.
  • Standards for Efficient Cryptography Group, Available at: http://www.secg.org.
  • S.C. Seo, D.G. Han and S. Song, “TinyECCK: Efficient Elliptic Curve Cryptography Implementation over GF(2m) on 8-bit Micaz Mote”, IEICE Transactions on Information and Systems, Vol. 91, No. 5, pp. 1338-1347, 2008.
  • M. Shirase, Y. Miyazaki, T. Takagi, D.G. Han and D. Choi, “Efficient Implementation of Pairing Based Cryptography on a Sensor Node”, IEICE Transactions on Information and Systems, Vol. 92, No. 5, pp. 909-917, 2009.
  • P. Szczechowiak, L. Oliviera, M. Scott, M. Collier and R. Dahab, “NanoECC: Testing the limits of Elliptic Curve Cryptography in Sensor Networks”, Proceedings of European Conference on Wireless Sensor Networks, Vol. 4913, pp. 305-320, 2008.
  • P. Szczechowiak, A. Kargl, M. Scott and M. Collier, “On the Application of Pairing based Cryptography to Wireless Sensor Networks”, Proceedings of 2nd ACM Conference on Wireless Network Security, pp. 1-12, 2009.
  • TinyOS, Available at: https://wiki2.org/en/TinyOS.
  • TinyPairing library for wireless sensor networks, Available: http://www.cs.cityu.edu.hk/_ecc/TinyPairing.
  • H. Wang and Q. Li, “Efficient Implementation of Public Key Cryptosystems on MICAz Motes”, Proceedings of 8th International Conference on Information and Communications Security, pp. 519-528, 2006.
  • R. Watro, D. Kong, S.F. Cuti, C. Gardiner, C. Lynn and P. Kruus, “TinyPK: Securing Sensor Networks with Public Key Technology”, Proceedings of 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 59-64, 2004.
  • T. Wollinger, J. Pelzl, V. Wittelsberger, C. Paar and G. Saldamli, “Elliptic and Hyper Elliptic Curves on Embedded Platform”, ACM Transactions in Embedded Computing Systems, Vol. 3, No. 3, pp. 509-533, 2004.
  • T. Wollinger, “Software and Hardware Implementation of Hyperelliptic Curve Cryptosystems”, PhD Dissertation, Department of Electrical Engineering and Information Sciences, Ruhr University Bochum, 2004.
  • X. Xiong, D.C. Wong, and X. Deng, “Tiny Pairing: Computing Tate Pairing on Sensor Nodes with Higher Speed and Less Memory”, Proceedings of 8th IEEE International Symposium on Network Computing and Applications, pp. 187-194, 2009.
  • Y. Zhang, W. Liu, W. Lou and Y. Fang, “Securing Mobile Ad Hoc Networks with Certificateless Public Keys”, IEEE Transactions on Dependable and Secure Computing, Vol. 3, No. 4, pp. 386-399, 2006.
  • Y. Zhang, W. Liu, W. Lou and Y. Fang, “Location-based Compromise-Tolerant Security Mechanisms for Wireless Sensor Networks”, IEEE Journal on Selected Areas in Communications, Vol. 24, No. 2, pp. 247-260, 2006.

Abstract Views: 313

PDF Views: 4




  • A Study of Bilinear Maps in Wireless Sensor Networks

Abstract Views: 313  |  PDF Views: 4

Authors

Reza Alimoradi
Department of Mathematics and Computer Science, University of Qom, Iran, Islamic Republic of
Seiied-Mohammad-Javad Razavian
Department of Mathematics and Computer Science, University of Qom, Iran, Islamic Republic of
Ali Ramzi
Department of Mathematics and Computer Science, University of Qom, Iran, Islamic Republic of

Abstract


In the past, a large part of security requirements of wireless sensor networks (WSN) were fulfilled by symmetric cryptography systems. But, today by introduction of new needs in these networks and their security development, researchers of security and cryptography try to find new ways to increase efficiency and security of wireless sensor networks. Improving computational power of sensors used in wireless sensor networks made application of public key cryptography in WSN possible. Identity based cryptography is one important type of public key cryptography which using some bilinear functions called pairing functions was seriously applied. In this paper we will look at some researches done to find how to use pairings in wireless sensor networks.

Keywords


Wireless Sensor Network, Bilinear Function, Pairing, Identity Based Cryptography.

References