20,641 research outputs found

    Secure and Energy Efficient Data Aggregation Technique for Cluster Based Wireless Sensor Network

    Get PDF
    In the past few years secure transmission of data along with efficiency is a serious issue for wireless sensor networks (WSNs).Clustering is a powerful and convenient way to enhance performance of the WSNs system. In this project work, a secure transmission of data for cluster-based WSNs (CWSNs) is studied, where the clusters are formed dynamically and infrequently. Basically protocols for CWSNs, called SET-IBS (Identity-Based digital Signature)scheme and SET-IBOOS (Identity-Based Online / Offline digital Signature)scheme, correspondingly. In SET-IBS, security relies on the hardness of the Dill-Hellman difficulty in the pairing area. Data aggregation is the process of abbreviation and combining sensor data in order to reduce the amount of data transmission in the network. This paper investigates the relationship between security and data aggregation process in wireless sensor networks. In this paper propose SET-IBS and data aggregation techniques for secure and efficient data transmission. For energy consumption using DRINA algorithm. DRINA means Data Routing for In-Network Aggregation, that has some key aspects such as high aggregation rate, a reduced number of messages for setting up a routing

    Secure data aggregation in IoT using Efficient-CSDA

    Get PDF
    In recent days, IoT has been widely accepted and WSN (Wireless Sensor network) is being used for variety of the applications such as transportation, medical, environmental, military, it moreover the main aim to deploy the WSN is to collect the data about the given set of phenomena. The common task of WSN is to sense the data and send over the network. Moreover, due to the various purpose such as statistical analysis, the data aggregation is required.  However, the when the dynamic network topology is considered, it is considered to be the very difficult task to provide the secure and efficient data aggregation. The main issue here is to ensure the security and accuracy of the data aggregation. Hence, in this research we have proposed an algorithm named as E-SDA (Efficient Secure Data Aggregation) in order to provide the secure data. In this, the algorithm provides the flexibility to detect the dishonest honest through neighbor monitoring. Later, extensive simulation has been done in order to prove the convergence of our algorithm

    Secure Hop-by-Hop Aggregation of End-to-End Concealed Data in Wireless Sensor Networks

    Full text link
    In-network data aggregation is an essential technique in mission critical wireless sensor networks (WSNs) for achieving effective transmission and hence better power conservation. Common security protocols for aggregated WSNs are either hop-by-hop or end-to-end, each of which has its own encryption schemes considering different security primitives. End-to-end encrypted data aggregation protocols introduce maximum data secrecy with in-efficient data aggregation and more vulnerability to active attacks, while hop-by-hop data aggregation protocols introduce maximum data integrity with efficient data aggregation and more vulnerability to passive attacks. In this paper, we propose a secure aggregation protocol for aggregated WSNs deployed in hostile environments in which dual attack modes are present. Our proposed protocol is a blend of flexible data aggregation as in hop-by-hop protocols and optimal data confidentiality as in end-to-end protocols. Our protocol introduces an efficient O(1) heuristic for checking data integrity along with cost-effective heuristic-based divide and conquer attestation process which is O(lnn)O(\ln{n}) in average -O(n) in the worst scenario- for further verification of aggregated results

    Secure Data Aggregation Mechanism based on Constrained Supervision for Wireless Sensor Network

    Get PDF
    The data aggregation process of wireless sensor networks faces serious security problems. In order to defend the internal attacks launched by captured nodes and ensure the reliability of data aggregation, a secure data aggregation mechanism based on constrained supervision is proposed for wireless sensor network, which uses the advanced LEACH clustering method to select cluster heads. Then the cluster heads supervise the behaviors of cluster members and evaluate the trust values of nodes according to the communication behavior, data quality and residual energy. Then the node with the highest trust value is selected as the supervisor node to audit the cluster head and reject nodes with low trust values. Results show that the proposed mechanism can effectively identify the unreliable nodes, guarantee the system security and prolong the network lifetime

    Energy efficient clustering and secure data aggregation in wireless sensor networks

    Get PDF
    Communication consumes the majority of a wireless sensor network\u27s limited energy. There are several ways to reduce the communication cost. Two approaches used in this work are clustering and in-network aggregation. The choice of a cluster head within each cluster is important because cluster heads use additional energy for their responsibilities and that burden needs to be carefully distributed. We introduce the energy constrained minimum dominating set (ECDS) to model the problem of optimally choosing cluster heads in the presence of energy constraints. We show its applicability to sensor networks and give an approximation algorithm of O(log n) for solving the ECDS problem. We propose a distributed algorithm for the constrained dominating set which runs in O(log n log [triangle]) rounds with high probability. We show experimentally that the distributed algorithm performs well in terms of energy usage, node lifetime, and clustering time and thus is very suitable for wireless sensor networks. Using aggregation in wireless sensor networks is another way to reduce the overall communication cost. However, changes in security are necessary when in- network aggregation is applied. Traditional end-to-end security is not suitable for use with in-network aggregation. A corrupted sensor has access to the intermediate data and can falsify results. Additively homomorphic encryption allows for aggregation of encrypted values, with the result being the same as the result as if unencrypted data were aggregated. Using public key cryptography, digital signatures can be used to achieve integrity. We propose a new algorithm using homomorphic encryption and additive digital signatures to achieve confidentiality, integrity and availability for in- network aggregation in wireless sensor networks. We prove that our digital signature algorithm which is based on Elliptic Curve Digital Signature Algorithm (ECDSA) is at least as secure as ECDSA. Even without in-network aggregation, security is a challenge in wireless sensor networks. In wireless sensor networks, not all messages need to be secured with the same level of encryption. We propose a new algorithm which provides adequate levels of security while providing much higher availablility [sic] than other security protocols. Our approach uses similar amounts of energy as a network without security --Abstract, page iv

    SDAMQ: Secure Data Aggregation for Multiple Queries in Wireless Sensor Networks

    Get PDF
    Wireless Sensor Network consists of severely energy constrained sensor nodes and are susceptible to security attacks due to broadcast communication model. It is necessary to optimize the transmission of packets to reduce the energy consumption. In addition data has to be encrypted in order to overcome the attack from the compromising nodes. We propose Secure Data Aggregation for Multiple Queries (SDAMQ) in Wireless Sensor Networks where multiple aggregate queries from the sink are authenticated and distributed to the sensor nodes. The sensor nodes respond by aggregating data belonging to multiple coexisting queries into a single packet, there by reducing the transmission cost. The intermediary nodes aggregate the encrypted data using additively homomorphic encryption. Thus authenticated query propagation combined with homomorphic encryption provide secure data aggregation at low energy consumption. Simulation results shows that SDAMQ provides better performance

    Secure Data Aggregation in Wireless Sensor Networks. Homomorphism versus Watermarking Approach

    No full text
    International audienceWireless sensor networks are now in widespread use to monitor regions, detect events and acquire information. Since the deployed nodes are separated, they need to cooperatively communicate sensed data to the base station. Hence, transmissions are a very energy consuming operation. To reduce the amount of sending data, an aggregation approach can be applied along the path from sensors to the sink. However, usually the carried information contains confidential data. Therefore, an end-to-end secure aggregation approach is required to ensure a healthy data reception. End-to-end encryption schemes that support operations over cypher-text have been proved important for private party sensor network implementations. These schemes offer two main advantages: end-to-end concealment of data and ability to operate on cipher text, then no more decryption is required for aggregation. Unfortunately, nowadays these methods are very complex and not suitable for sensor nodes having limited resources. In this paper, we propose a secure end-to-end encrypted-data aggregation scheme. It is based on elliptic curve cryptography that exploits a smaller key size. Additionally, it allows the use of higher number of operations on cypher-texts and prevents the distinction between two identical texts from their cryptograms. These properties permit to our approach to achieve higher security levels than existing cryptosystems in sensor networks. Our experiments show that our proposed secure aggregation method significantly reduces computation and communication overhead and can be practically implemented in on-the-shelf sensor platforms. By using homomorphic encryption on elliptic curves, we thus have realized an efficient and secure data aggregation in sensor networks. Lastly, to enlarge the aggregation functions that can be used in a secure wireless sensor network, a watermarking-based authentication scheme is finally proposed
    corecore