Secure Comparison of Encrypted Data in Wireless Sensor Networks

  • Authors:
  • Mithun Acharya;Joao Girao;Dirk Westhoff

  • Affiliations:
  • North Carolina State University;NEC Europe Ltd.;NEC Europe Ltd.

  • Venue:
  • WIOPT '05 Proceedings of the Third International Symposium on Modeling and Optimization in Mobile, Ad Hoc, and Wireless Networks
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

End-to-end encryption schemes that support operations over ciphertext are of utmost importance for commercial private party Wireless Sensor Network implementations to become meaningful and profitable. For Wireless Sensor Networks, we demonstrated in our previous work that Privacy Homomorphisms, when used for this purpose, offer two striking advantages apart from end-to-end concealment of data and ability to operate on ciphertexts: flexibility by keyless aggregation and conservation and balancing of aggregator backbone energy. We offered proof of concept by applying a certain Privacy Homomorphism for sensor network applications that rely on the addition operation. But a large class of aggregator functions like median computation or finding maximum/minimum rely exclusively on comparison operations. Unfortunately, as shown by Rivest, et. al., any Privacy Homomorphism is insecure even against ciphertext only attacks, if they support comparison operations. In this paper we show that a particular order preserving encryption scheme achieves the above mentioned energy benefits and flexibility when used to support comparison operations over encrypted texts for Wireless Sensor Networks, while also managing to hide the plaintext distribution and being secure against ciphertext only attacks. The scheme is shown to have reasonable memory and computation overhead when applied for Wireless Sensor Networks.