The New Method of Concealed Data Aggregation in Wireless Sensor: A Case Study

Wireless sensor networks (WSN) consists of many sensor nodes that are placed on unattended environments such as military sites in order to collect important information. Implementing a secure protocol that can prevent forwarding forged data and modifying content of aggregated data and has low delay and overhead of communication, computing and storage is very important. This paper presents a new protocol for concealed data aggregation (CDA). In this protocol, the network is divided to virtual cells, nodes within each cell produce a shared key to send and receive of concealed data with each other. Considering to data aggregation in each cell is locally and implementing a secure authentication mechanism, data aggregation delay is very low and producing false data in the network by malicious nodes is not possible. To evaluate the performance of our proposed protocol, we have presented computational models that show the performance and low overhead in our protocol.





References:
[1] I.F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "A survey on sensor networks", IEEE Communications Magazine, 40(8), pp. 102- 114, Aug. 2002.
[2] H. Chan and A. Perrig, "Security and Privacy in Sensor Networks",
IEEE Comp. Mag., Oct. 2003, pp. 10305.
[3] E. Shi and A. Perrig, "Designing Secure Sensor Networks", Wireless
Commun. Mag., vol. 11, no. 6, Dec. 2004 pp. 3843.
[4] K. Akkaya, M. Demirbas, and R. S. Aygun, "The Impact of Data Aggregation on the Performance of Wireless Sensor Networks", Wiley
Wireless Communications and Mobile Computing (WCMC) Journal,
Vol. 8 pp. 171-193, 2008.
[5] L. Hu and D. Evans, "Secure aggregation for wireless networks", Proc.
of Workshop on Security and Assurance in Ad hoc Networks, Jan 28,
Orlando, FL, 2003.
[6] B. Przydatek, D. Song, and A. Perrig, "SIA : Secure information aggregation in sensor networks", Proc. of SenSys-03, pp. 255-265, 2003.
[7] H. C┬© am, S. Ozdemir, P. Nair, and D. Muthuavinashiappan, and H.O.
Sanli, "Energy-Efficient and secure pattern based data aggregation for
wireless sensor networks", Special Issue of Computer Communications on Sensor Networks, pp. 446-455, Feb. 2006.
[8] W. Du and J. Deng and Y. S. Han and P. K. Varshney, "A Witness-Based Approach for Data Fusion Assurance in Wireless Sensor
Networks", in Proc. GLOBECOM-03, pp. 1435-9, 2003.
[9] K. Wu, D. Dreef, B. Sun, and Y. Xiao, "Secure data aggregation without
persistent cryptographic operations in wireless sensor networks", Ad
Hoc Networks, vol. 5, no.1, pp. 100-111, 2007.
[10] Y. Yang, X. Wang, S. Zhu, and G. Cao, "SDAP: A Secure Hop-by- Hop
Data Aggregation Protocol for Sensor Networks", Proc. of ACM MOBIHOC-06, May 2006.
[11] S. Ozdemir, "Secure and Reliable Data Aggregation for Wireless Sensor Networks", LNCS 4836, H. Ichikawa et al. (Eds.), pp. 102-109, 2007.
[12] D. Westhoff, J. Girao, M. Acharya, "Concealed Data Aggregation for
Reverse Multicast Traffic in Sensor Networks: Encryption, Key Distribution and Routing Adaptation", IEEE Transactions on Mobile
Computing, Vol. 5, No. 10, pp. 1417-1431, October 2006.
[13] S. Ozdemir, "Concealed Data Aggregation in Heterogeneous Sensor
Networks using Privacy Homomorphism", Proc. of ICPS-07 : IEEE
International Conference on Pervasive Services, pp. 165-168, Istanbul,
Turkey, 2007.
[14] C. Castelluccia, E. Mykletun, G. Tsudik, "Efficient aggregation of
encrypted data in wireless sensor networks", Proc. of Conference on Mobile and Ubiquitous Systems: Networking and Services, pp.109-117,2005.
[15] D. Wagner, "Cryptanalysis of an Algebraic Privacy Homomorphism", in
Proc. Sixth Information Security Conf. (ISC03), Oct. 2003.
[16] R.L. Rivest, L. Adleman, and M.L. Dertouzos, "On Data Banks and Privacy Homomorphisms", Foundations of Secure Computation, pp.
169- 179, 1978.
[17] Crossbow Technologies Inc., http://www.xbow.com.
[18] J. Domingo-Ferrer, "A Provably Secure Additive and Multiplicative
Privacy Homomorphism", in Proc. Information Security Conf., pp. 471-483, Oct. 2002.
[19] N. Koblitz, A. Menezes and S. Vanstone, "The State of Elliptic Curve
Cryptography", Journal of Designs, Codes, and Cryptography, vol. 19,
pp. 173-193, March 2000.
[20] D. Boneh, Eu-Jin God, and K. Nissim, "Evaluating 2-DNF Formulas on
Cipertexts", Proc. Theory of Cryptography Conference, LNCS vol.
3374, pp. 325-321, Jan 2005.
[21] W. Du, J. Deng, Y.S. Han, and P.K. Varshney, "A Key Predistribution
Scheme for Sensor Networks Using Deployment Knowledge", IEEE
Transactions on Dependable and Secure Computing, vol.03, no.1, pp.
62-77, January-March, 2006.
[22] A. J. Menezes, P. C. Van Oorschot, and S. A. Vanstone, "Handbook of
Applied Cryptography", p. 128, CRC Press, 1997.
[23] S. Peter, D. Westhoff, and C. Castelluccia, "A Survey on the Encryption
of Convergecast-Traffic with In-Network Processing", IEEE
Transactions on Dependable and Secure Computing, vol. 99, no. 2.