11,950 research outputs found

    Secure and Energy Efficient Data Aggregation Technique for Cluster Based Wireless Sensor Network

    Get PDF
    In the past few years secure transmission of data along with efficiency is a serious issue for wireless sensor networks (WSNs).Clustering is a powerful and convenient way to enhance performance of the WSNs system. In this project work, a secure transmission of data for cluster-based WSNs (CWSNs) is studied, where the clusters are formed dynamically and infrequently. Basically protocols for CWSNs, called SET-IBS (Identity-Based digital Signature)scheme and SET-IBOOS (Identity-Based Online / Offline digital Signature)scheme, correspondingly. In SET-IBS, security relies on the hardness of the Dill-Hellman difficulty in the pairing area. Data aggregation is the process of abbreviation and combining sensor data in order to reduce the amount of data transmission in the network. This paper investigates the relationship between security and data aggregation process in wireless sensor networks. In this paper propose SET-IBS and data aggregation techniques for secure and efficient data transmission. For energy consumption using DRINA algorithm. DRINA means Data Routing for In-Network Aggregation, that has some key aspects such as high aggregation rate, a reduced number of messages for setting up a routing

    RAHIM: Robust Adaptive Approach Based on Hierarchical Monitoring Providing Trust Aggregation for Wireless Sensor Networks

    Get PDF
    In-network data aggregation has a great impact on the energy consumption in large-scale wireless sensor networks. However, the resource constraints and vulnerable deployment environments challenge the application of this technique in terms of security and efficiency. A compromised node may forge arbitrary aggregation value and mislead the base station into trusting a false reading. In this paper, we present RAHIM, a reactive defense to secure data aggregation scheme in cluster-based wireless sensor networks. The proposed scheme is based on a novel application of adaptive hierarchical level of monitoring providing accuracy of data aggregation result in lightweight manner, even if all aggregator nodes and a part of sensors are compromised in the network

    Secure and Privacy-Preserving Data Aggregation Protocols for Wireless Sensor Networks

    Get PDF
    This chapter discusses the need of security and privacy protection mechanisms in aggregation protocols used in wireless sensor networks (WSN). It presents a comprehensive state of the art discussion on the various privacy protection mechanisms used in WSNs and particularly focuses on the CPDA protocols proposed by He et al. (INFOCOM 2007). It identifies a security vulnerability in the CPDA protocol and proposes a mechanism to plug that vulnerability. To demonstrate the need of security in aggregation process, the chapter further presents various threats in WSN aggregation mechanisms. A large number of existing protocols for secure aggregation in WSN are discussed briefly and a protocol is proposed for secure aggregation which can detect false data injected by malicious nodes in a WSN. The performance of the protocol is also presented. The chapter concludes while highlighting some future directions of research in secure data aggregation in WSNs.Comment: 32 pages, 7 figures, 3 table

    SDAMQ: Secure Data Aggregation for Multiple Queries in Wireless Sensor Networks

    Get PDF
    Wireless Sensor Network consists of severely energy constrained sensor nodes and are susceptible to security attacks due to broadcast communication model. It is necessary to optimize the transmission of packets to reduce the energy consumption. In addition data has to be encrypted in order to overcome the attack from the compromising nodes. We propose Secure Data Aggregation for Multiple Queries (SDAMQ) in Wireless Sensor Networks where multiple aggregate queries from the sink are authenticated and distributed to the sensor nodes. The sensor nodes respond by aggregating data belonging to multiple coexisting queries into a single packet, there by reducing the transmission cost. The intermediary nodes aggregate the encrypted data using additively homomorphic encryption. Thus authenticated query propagation combined with homomorphic encryption provide secure data aggregation at low energy consumption. Simulation results shows that SDAMQ provides better performance

    Secure data aggregation in wireless sensor networks: A survey

    Get PDF
    Data aggregation is a widely used technique in wireless sensor networks. The security issues, data confidentiality and integrity, in data aggregation become vital when the sensor network is deployed in a hostile environment. There has been many related work proposed to address these security issues. In this paper we survey these work and classify them into two cases: hop-by-hop encrypted data aggregation and end-to-end encrypted data aggregation. We also propose two general frameworks for the two cases respectively. The framework for end-to-end encrypted data aggregation has higher computation cost on the sensor nodes, but achieves stronger security, in comparison with the framework for hop-by-hop encrypted data aggregation.Yingpeng Sang, Hong Shen, Yasushi Inoguchi, Yasuo Tan, Naixue Xion

    Secure Data Aggregation in Wireless Sensor Networks. Homomorphism versus Watermarking Approach

    No full text
    International audienceWireless sensor networks are now in widespread use to monitor regions, detect events and acquire information. Since the deployed nodes are separated, they need to cooperatively communicate sensed data to the base station. Hence, transmissions are a very energy consuming operation. To reduce the amount of sending data, an aggregation approach can be applied along the path from sensors to the sink. However, usually the carried information contains confidential data. Therefore, an end-to-end secure aggregation approach is required to ensure a healthy data reception. End-to-end encryption schemes that support operations over cypher-text have been proved important for private party sensor network implementations. These schemes offer two main advantages: end-to-end concealment of data and ability to operate on cipher text, then no more decryption is required for aggregation. Unfortunately, nowadays these methods are very complex and not suitable for sensor nodes having limited resources. In this paper, we propose a secure end-to-end encrypted-data aggregation scheme. It is based on elliptic curve cryptography that exploits a smaller key size. Additionally, it allows the use of higher number of operations on cypher-texts and prevents the distinction between two identical texts from their cryptograms. These properties permit to our approach to achieve higher security levels than existing cryptosystems in sensor networks. Our experiments show that our proposed secure aggregation method significantly reduces computation and communication overhead and can be practically implemented in on-the-shelf sensor platforms. By using homomorphic encryption on elliptic curves, we thus have realized an efficient and secure data aggregation in sensor networks. Lastly, to enlarge the aggregation functions that can be used in a secure wireless sensor network, a watermarking-based authentication scheme is finally proposed

    Integer Matrix Keys for Secure Data Aggregation in Clustered Wireless Sensor Networks

    Get PDF
    Providing Privacy and security for aggregated data in wireless sensor networks has drawn the attention of practicing engineers and researchers globally. Several cryptographic methods have been already proposed to solve security and data integrity problems for aggregated data. Matrix cryptography is a better option for creating secure encryption/decryption algorithms to counter quantum attack. However, these algorithms have higher computational cost and increased communication overhead. Hence, a new technique of loss-less secure data aggregation in Clustered Wireless Sensor Networks is presented. The proposed method uses integer matrices as keys for data security and data integrity. Matrix operations are carried out in finite field Zp. Loss-less secure data aggregation is extended for homomorphic summation while the cipher text expansion ratio is kept substantially low. The proposed algorithm has inbuilt fast and efficient signature verification facility. The execution time of our signature verification mechanism is found to be approximately 50 percent less compared to a couple of standard existing signature verification schemes
    corecore