317 research outputs found

    SECURED DATA AGGREGATION METHODS IN WIRELESS SENSOR NETWORKS USING HOMOMORPHIC OPERATION - A REVIEW

    Get PDF
    Wireless sensor networks are energy constrained. Data aggregation is an important mechanism for achieving energy efficiency in such networks. The aggregation reduces redundancy in data transmission which results in improved energy usage. Several security issues are there in data aggregation, which includes data confidentiality, data integrity, availability, and freshness. Such issues become complex since WSN is deployed in hostile and unattended environment. So the sensor nodes may fail and compromised by adversaries. Secured data aggregation in sensor network is a topic of research.  Many solutions are proposed for secured data aggregation, using different encryption methods. Homomorphic encryption is one of such technique. In homomorphic encryption, all the nodes participate in the aggregation. Here, nodes can't see any intermediate or final result but the aggregation is efficient. In this paper, secured data aggregation methods are classified and the performance is compared in terms of integrity and confidentiality

    An efficient approach for secured communication in wireless sensor networks

    Get PDF
    Wireless sensor network (WSN) have limited bandwidth, low computational functions, energy constraints. Inspite of these constraints, WSN is useful where communication happens without infrastructure support. The main concern of WSN is the security as the sensor nodes may be attacked and information may be hacked. Security of WSN should have the capability to ensure that the message received was sent by the particular sent node and not modified during transmission. WSN applications require lightweight and strong authentication mechanisms for obtaining data from unprivileged users. In wireless sensor networks, authentication is the effective method to stop unauthorized and undisrupted communication service. In order to strengthen the authenticated communication, several researchers have developed mechanisms. Some of the techniques work with identifying the attacked node or detecting injected bogus message in the network. Encryption and decryption are the popular methods of providing the security. These are based on either public-key or symmetric-key cryptosystems Many of the existing solutions have limitations in communication and computational expertise. Also, the existing mechanisms lack in providing strength and scalability of the network. In order address these issues; a polynomial based method was introduced in recent days. Key distribution is a significant aspect in key management in WSNs. The simplest method of distribution of key is by hand which was used in the days of couriers. Now a days, most distribution of keys is done automatically. The automatic distribution of keys is essential and convenient in networks that require two parties to transmit their security keys in the same communication medium. In this work, a new type of key exchange mechanism is proposed. The proposed method for authentication among sensor nodes proves to be promising as per the simulation results. The nodes which are unknown to each other setup a private however arbitrary key for the symmetric key cryptosystem

    A Survey on Privacy Preserving Data Aggregation Protocols forWireless Sensor Networks

    Get PDF
    The data aggregation is a widely used mechanism in Wireless Sensor Networks (WSNs) to increase lifetime of a sensor node, send robust information by avoiding redundant data transmission to the base station. The privacy preserving data aggregation is a challenge in wireless communication medium as it could be eavesdropped; however it enhances the security without compromising energy efficiency. Thus the privacy protecting data aggregation protocols aims to prevent the disclosure of individual data though an adversary intercept a link or compromise a node’s data. We present a study of different privacy preserving data aggregation techniques used in WSNs to enhance energy and security based on the types of nodes in the network, topology and encryptions used for data aggregation.</p

    SDA-SM: An Efficient Secure Data Aggregation Scheme using Separate MAC across Wireless Sensor Networks

    Get PDF
    Securing the aggregated data of the wireless sensor networks (WSNs) is a vital issue to minimize energy consumption and face potential attacks. This paper presents a novel end to end encryption scheme defined as Aggregating Secure Data -Separate MAC (SDA-SM). The importance of the SDA-SM is twofold. First, it separates the secured aggregated data and the message authentication codes (MAC) into two different packets. Second, it transmits these packets in a random separate time-slot according to the scheduling of the TDMA. Moreover, the TDMA applied in the LEACH protocol is modified to adequate to the proposed SDA-SM scheme. The SDA-SM uses MACs to verify the integrity of the aggregated data and uses a sensor protected identifier to authenticate the source of data. The simulation results of the experiments assure the SDA-SM objectives can be achieved with less computation of the communication overheads than earlier techniques. Besides, SDA-SM will be able to accomplish the integrity and confidentiality of accurate aggregated data while saving the energy to prolong the network lifetime

    Data aggregation with end-to-end confidentiality and integrity for large-scale wireless sensor networks.

    Get PDF
    In wireless sensor networks, data aggregation allows in-network processing, which leads to reduced packet transmissions and reduced redundancy, and thus is helpful to prolong the overall lifetime of wireless sensor networks. In current studies, Elliptic Curve ElGamal homomorphic encryption algorithm has been widely used to protect end-to-end data confidentiality. However, these works suffer from the expensive mapping function during decryption. If the aggregated results are huge, the base station has no way to gain the original data due to the hardness of the elliptic curve discrete logarithm problem. Therefore, these schemes are unsuitable for the large-scale WSNs. In this paper, we propose a secure energy-saving data aggregation scheme designed for the large-scale WSNs. We employ Okamoto-Uchiyama homomorphic encryption algorithm to protect end-to-end data confidentiality, use MAC to achieve in-network false data filtering, and utilize the homomorphic MAC algorithm to achieve end-to-end data integrity. Two popular IEEE 802.15.4-compliant wireless sensor network platforms, Tmote Sky and iMote 2 have been used to evaluate the efficiency and feasibility of our scheme. The results demonstrate that our scheme achieved better performance in reducing energy consumption. Moreover, system delay, especially decryption delay at the base station, has been reduced when compared to other state-of-art methods.N/

    A Complete Hierarchical Key Management Scheme for Heterogeneous Wireless Sensor Networks

    Get PDF
    Heterogeneous cluster-based wireless sensor networks (WSN) attracted increasing attention recently. Obviously, the clustering makes the entire networks hierarchical; thus, several kinds of keys are required for hierarchical network topology. However, most existing key management schemes for it place more emphasis on pairwise key management schemes or key predistribution schemes and neglect the property of hierarchy. In this paper, we propose a complete hierarchical key management scheme which only utilizes symmetric cryptographic algorithms and low cost operations for heterogeneous cluster-based WSN. Our scheme considers four kinds of keys, which are an individual key, a cluster key, a master key, and pairwise keys, for each sensor node. Finally, the analysis and experiments demonstrate that the proposed scheme is secure and efficient; thus, it is suitable for heterogeneous cluster-based WSN

    Securing Heterogeneous Wireless Sensor Networks: Breaking and Fixing a Three-Factor Authentication Protocol

    Get PDF
    Heterogeneous wireless sensor networks (HWSNs) are employed in many real-time applications, such as Internet of sensors (IoS), Internet of vehicles (IoV), healthcare monitoring, and so on. As wireless sensor nodes have constrained computing, storage and communication capabilities, designing energy-efficient authentication protocols is a very important issue in wireless sensor network security. Recently, Amin et al. presented an untraceable and anonymous three-factor authentication (3FA) scheme for HWSNs and argued that their protocol is efficient and can withstand the common security threats in this sort of networks. In this article, we show how their protocol is not immune to user impersonation, de-synchronization and traceability attacks. In addition, an adversary can disclose session key under the typical assumption that sensors are not tamper-resistant. To overcome these drawbacks, we improve the Amin et al.'s protocol. First, we informally show that our improved scheme is secure against the most common attacks in HWSNs in which the attacks against Amin et al.'s protocol are part of them. Moreover, we verify formally our proposed protocol using the BAN logic. Compared with the Amin et al.'s scheme, the proposed protocol is both more efficient and more secure to be employed which renders the proposal suitable for HWSN networks.This work was partially supported by the MINECO grant TIN2016-79095-C2-2-R (SMOG-DEV—Security mechanisms for fog computing: advanced security for devices); and by the CAM grant S2013/ICE-3095 (CIBERDINE: Cybersecurity, Data, and Risks)

    SDACQ: Secure Data Aggregation for Coexisting Queries in Wireless Sensor Networks

    Get PDF
    Wireless Sensor Network consists of sensor nodes that are constrained in energy and other resources and is vulnerable to security attacks since the inherent nature of communication is broadcast. In order to reduce the energy consumption it is necessary to optimize the number of packets transmitted. In addition the data has to be encrypted to withstand security attacks. We propose Secure Data Aggregation for Coexisting Queries (SDACQ) in Wireless Sensor Networks that allows parallel coexisting aggregate queries from the sink to be disseminated in an authenticated manner and aggregate the data belonging to coexisting queries into a single packet. The cluster heads aggregate the encrypted data from sensor nodes using additively homomorphic encryption. Thus SDACQ provides secure data aggregation by combining authenticated query propagation with homomorphic encryption at low energy consumption. Simulation results shows that SDACQ provides better performance than other state of the art algorithms
    • …
    corecore