메뉴 건너뛰기




Volumn 7, Issue 4, 2011, Pages

A security framework for privacy-preserving data aggregationin wireless sensor networks

Author keywords

Adaptive chosen ciphertext attacks; Concealed data aggregation; Cryptography; Privacy preserving data aggregation; Provable security; Semantic security

Indexed keywords

CHOSEN CIPHERTEXT ATTACK; CONCEALED DATA AGGREGATION; PRIVACY-PRESERVING DATA AGGREGATION; PROVABLE SECURITY; SEMANTIC SECURITY;

EID: 79952493402     PISSN: 15504859     EISSN: 15504867     Source Type: Journal    
DOI: 10.1145/1921621.1921623     Document Type: Article
Times cited : (37)

References (47)
  • 3
    • 39049129632 scopus 로고    scopus 로고
    • A lifetime-optimized end-to-end encryption scheme for sensor networks allowing in-network processing
    • DOI 10.1016/j.comcom.2007.10.019, PII S0140366407004240
    • ARMKNECHT, F., WESTHOFF, D., GIRAO, J., AND HESSLER, A. 2008. A lifetime-optimized end-to-end encryption scheme for sensor networks allowing in-network processing. Comput. Comm. 31, 4, 734-749. (Pubitemid 351248941)
    • (2008) Computer Communications , vol.31 , Issue.4 , pp. 734-749
    • Armknecht, F.1    Westhoff, D.2    Girao, J.3    Hessler, A.4
  • 5
    • 35048891868 scopus 로고    scopus 로고
    • Keying Hash Functions for Message Authentication
    • Advances in Cryptology - CRYPTO '96
    • BELLARE, M., CANETTI, R., AND KRAWCZYK, H. 1996. Keying hash functions for message authentication. In Proceedings of the Conference on Advances in Cryptology (CRYPTO'96). Lecture Notes in Computer Science, vol. 1109. Springer, 1-15. (Pubitemid 126106226)
    • (1996) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 6
    • 84957629783 scopus 로고    scopus 로고
    • Relations Among Notions of Security for Public-Key Encryption Schemes
    • Advances in Cryptology - CRYPTO '98
    • BELLARE, M.,DESAI, A., POINTCHEVAL, D., AND ROGAWAY, P. 1998. Relations among notions of security for publickey encryption schemes. In Proceedings of the Conference on Advances in Cryptology (CRYPTO'98). Lecture Notes in Computer Science, vol. 1462. Springer, 26-45. (Pubitemid 128118995)
    • (1998) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1462 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 7
    • 84954417747 scopus 로고
    • XORMACs: New methods for message authentication using finite pseudorandom functions
    • Proceedings of the Conference on Advances in Cryptology (CRYPTO'95), Springer
    • BELLARE, M.,GUERIN, R., AND ROGAWAY, P. 1995. XORMACs: New methods for message authentication using finite pseudorandom functions. In Proceedings of the Conference on Advances in Cryptology (CRYPTO'95). Lecture Notes in Computer Science, vol. 963. Springer, 15-28.
    • (1995) Lecture Notes in Computer Science , vol.963 , pp. 15-28
    • Bellare, M.1    Guerin, R.2    Rogaway, P.3
  • 8
    • 84983089516 scopus 로고
    • The security of cipher block chaining
    • Proceedings of the Conference on Advances in Cryptology (CRYPTO'94), Springer
    • BELLARE, M., KILIAN, J., AND ROGAWAY, P. 1994. The security of cipher block chaining. In Proceedings of the Conference on Advances in Cryptology (CRYPTO'94). Lecture Notes in Computer Science, vol. 839. Springer, 341-358.
    • (1994) Lecture Notes in Computer Science , vol.839 , pp. 341-358
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 10
    • 84948986458 scopus 로고
    • Entity authentication and key distribution
    • Proceedings of the Conference on Advances in Cryptology (CRYPTO'93), Springer
    • BELLARE, M. AND ROGAWAY, P. 1995. Entity authentication and key distribution. In Proceedings of the Conference on Advances in Cryptology (CRYPTO'93). Lecture Notes in Computer Science, vol. 950. Springer, 92-111.
    • (1995) Lecture Notes in Computer Science , vol.950 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 11
    • 67651030465 scopus 로고    scopus 로고
    • Efficient and provably secure aggregation of encrypted data in wireless sensor networks
    • CASTELLUCCIA, C.,CHAN, A. C.-F., MYKLETUN, E., AND TSUDIK, G. 2009. Efficient and provably secure aggregation of encrypted data in wireless sensor networks. ACM Trans. Sensor Netw. 5, 3.
    • (2009) ACM Trans. Sensor Netw. , vol.5 , Issue.3
    • Castelluccia, C.1    Chan, A.C.-F.2    Mykletun, E.3    Tsudik, G.4
  • 13
    • 38049092999 scopus 로고    scopus 로고
    • On the privacy of concealed data aggregation
    • Proceedings of the European Symposium on Research in Computer Security (ESORICS'07), Springer
    • CHAN, A. C.-F. AND CASTELLUCCIA, C. 2007. On the privacy of concealed data aggregation. In Proceedings of the European Symposium on Research in Computer Security (ESORICS'07). Lecture Notes in Computer Science, vol. 4734. Springer, 390-405.
    • (2007) Lecture Notes in Computer Science , vol.4734 , pp. 390-405
    • Chan, A.C.-F.1    Castelluccia, C.2
  • 15
    • 0343337504 scopus 로고    scopus 로고
    • Nonmalleable cryptography
    • DOI 10.1137/S0097539795291562, PII S0097539795291562
    • DOLEV, D., DWORK, C., AND NAOR, M. 2000. Nonmalleable cryptography. SIAM J. Comput. 30, 2, 391-437. (Pubitemid 32469583)
    • (2001) SIAM Journal on Computing , vol.30 , Issue.2 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 16
    • 84945300542 scopus 로고    scopus 로고
    • A provably secure additive and multiplicative privacy homomorphism
    • Proceedings of the Information Security Conference (ISC'02), Springer
    • DOMINGO-FERRER, J. 2002. A provably secure additive and multiplicative privacy homomorphism. In Proceedings of the Information Security Conference (ISC'02). Lecture Notes in Computer Science, vol. 2433. Springer, 471-483.
    • (2002) Lecture Notes in Computer Science , vol.2433 , pp. 471-483
    • Domingo-Ferrer, J.1
  • 17
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • ELGAMAL, T. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory IT-30, 4, 469-472.
    • (1985) IEEE Trans. Inf. Theory IT-30 , vol.4 , pp. 469-472
    • Elgamal, T.1
  • 19
    • 84979291225 scopus 로고
    • Broadcast encryption
    • Proceedings of the Conference on Advances in Cryptology (CRYPTO'93), Springer
    • FIAT, A. AND NAOR,M. 1993. Broadcast encryption. In Proceedings of the Conference on Advances in Cryptology (CRYPTO'93). Lecture Notes in Computer Science, vol. 773. Springer, 480-491.
    • (1993) Lecture Notes in Computer Science , vol.773 , pp. 480-491
    • Fiat, A.1    Naor, M.2
  • 23
    • 0022793132 scopus 로고
    • How to construct random functions
    • GOLDREICH, O.,GOLDWASSER, S., ANDMICALI, S. 1986. How to construct random functions. J. ACM 33, 4, 792-807.
    • (1986) J. ACM , vol.33 , Issue.4 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Andmicali, S.3
  • 25
    • 0023985465 scopus 로고
    • A secure signature scheme secure against adaptive chosenmessage attacks
    • GOLDWASSER, S.,MICALI, S., AND RIVEST, R. 1988. A secure signature scheme secure against adaptive chosenmessage attacks. SIAM J. Comput. 17, 2, 281-308.
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 28
    • 29644436249 scopus 로고    scopus 로고
    • Characterization of security notions for probabilistic private-key encryption
    • DOI 10.1007/s00145-005-0310-8
    • KATZ, J. AND YUNG, M. 2006. Characterization of security notions for probabilistic private-key encryption. J. Cryptol. 19, 1, 67-95. (Pubitemid 43023011)
    • (2006) Journal of Cryptology , vol.19 , Issue.1 , pp. 67-95
    • Katz, J.1    Yung, M.2
  • 29
    • 33846856917 scopus 로고    scopus 로고
    • Another look at "provable security"
    • KOLBITZ, N. AND MENEZES, A. 2007. Another look at "provable security". J. Cryptol. 20, 1, 3-37.
    • (2007) J. Cryptol. , vol.20 , Issue.1 , pp. 3-37
    • Kolbitz, N.1    Menezes, A.2
  • 33
    • 38049050244 scopus 로고    scopus 로고
    • Provably secure framework for information aggregation in sensor networks
    • Proceedings of the International Conference on Computational Science and Its Applications (ICCSA'07), Springer
    • MANULIS, M. AND SCHWENK, J. 2007. Provably secure framework for information aggregation in sensor networks. In Proceedings of the International Conference on Computational Science and Its Applications (ICCSA'07). Lecture Notes in Computer Science, vol. 4705. Springer, 603-621.
    • (2007) Lecture Notes in Computer Science , vol.4705 , pp. 603-621
    • Manulis, M.1    Schwenk, J.2
  • 34
    • 65849441512 scopus 로고    scopus 로고
    • Security model and framework for information aggregation in sensor networks
    • MANULIS, M. AND SCHWENK, J. 2009. Security model and framework for information aggregation in sensor networks. ACM Trans. Sensor Netw. 5, 2.
    • (2009) ACM Trans. Sensor Netw. , vol.5 , Issue.2
    • Manulis, M.1    Schwenk, J.2
  • 35
    • 0023985474 scopus 로고
    • The notions of security of probabilistic cryptosystems
    • MICALI, S., RACKOFF, C., AND SLOAN, B. 1988. The notions of security of probabilistic cryptosystems. SIAM J. Comput. 17, 2, 412-426.
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 412-426
    • Micali, S.1    Rackoff, C.2    Sloan, B.3
  • 37
    • 84942550998 scopus 로고    scopus 로고
    • Public-Key cryptosystems based on composite degree residuosity classes
    • Proceedings of the Conference on Advances in Cryptology (EUROCRYPT'99), Springer
    • PAILLIER, P. 1999. Public-Key cryptosystems based on composite degree residuosity classes. In Proceedings of the Conference on Advances in Cryptology (EUROCRYPT'99). Lecture Notes in Computer Science, vol. 1592. Springer, 223-238.
    • (1999) Lecture Notes in Computer Science , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 38
    • 85030460443 scopus 로고
    • A threshold cryptosystem without a trusted party
    • Proceedings of the Conference on Advances in Cryptology (EUROCRYPT'91), Springer
    • PEDERSEN, T. P. 1991. A threshold cryptosystem without a trusted party. In Proceedings of the Conference on Advances in Cryptology (EUROCRYPT'91). Lecture Notes in Computer Science, vol. 547. Springer, 522-526.
    • (1991) Lecture Notes in Computer Science , vol.547 , pp. 522-526
    • Pedersen, T.P.1
  • 39
  • 41
    • 0017930809 scopus 로고
    • METHOD FOR OBTAINING DIGITAL SIGNATURES AND PUBLIC-KEY CRYPTOSYSTEMS.
    • DOI 10.1145/359340.359342
    • RIVEST, R., SHAMIR, A., AND ADLEMAN, L. 1978. A method for obtaining digital signatures and public-key cryptosystems. Comm. ACM 21, 2, 120-126. (Pubitemid 8591219)
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 42
    • 0018545449 scopus 로고
    • How to share a secret
    • SHAMIR, A. 1979. How to share a secret. Comm. ACM 22, 11, 612-613.
    • (1979) Comm. ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 43
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • SHANNON, C. E. 1949. Communication theory of secrecy systems. Bell Syst. Tech. J. 28, 656-715.
    • (1949) Bell Syst. Tech. J. , vol.28 , pp. 656-715
    • Shannon, C.E.1
  • 45
    • 1842599265 scopus 로고    scopus 로고
    • Securing threshold cryptosystems against chosen ciphertext attack
    • SHOUP, V. AND GENNARO, R. 2002. Securing threshold cryptosystems against chosen ciphertext attack. J. Cryptol. 15, 2, 75-96.
    • (2002) J. Cryptol. , vol.15 , Issue.2 , pp. 75-96
    • Shoup, V.1    Gennaro, R.2
  • 46
    • 0000478763 scopus 로고
    • Cipher printing telegraph systems for secret wire and radio telegraphic communications
    • See also US patent no. 1,310,719
    • VERNAM, G. S. 1926. Cipher printing telegraph systems for secret wire and radio telegraphic communications. J. Amer. Inst. Electric. Engin. 45, 105-115. See also US patent no. 1,310,719.
    • (1926) J. Amer. Inst. Electric. Engin. , vol.45 , pp. 105-115
    • Vernam, G.S.1
  • 47
    • 33748351402 scopus 로고    scopus 로고
    • Concealed data aggregation for reverse multicast traffic in sensor networks: Encryption, key distribution, and routing adaptation
    • DOI 10.1109/TMC.2006.144, 1683790
    • WESTHOFF, D., GIRAO, J., AND ACHARYA, M. 2006. Concealed data aggregation for reverse multicast traffic in sensor networks: Encryption, key distribution, and routing adaption. IEEE Trans. Mobile Comput. 5, 10, 1417-1431. (Pubitemid 44335247)
    • (2006) IEEE Transactions on Mobile Computing , vol.5 , Issue.10 , pp. 1417-1431
    • Westhoff, D.1    Girao, J.2    Acharya, M.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.