Skip to main content
Log in

SDAW: secure data aggregation watermarking-based scheme in homogeneous WSNs

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

Redundant data retransmission problem in wireless sensor networks (WSNs) can be eliminated using the data aggregation process which combines similar data to reduce the resource-consumption and consequently, saves energy during data transmission. In the recent days, many researchers have focused on securing this paradigm despite the constraints it imposes such as the limited resources. Most of the solutions proposed to secure the data aggregation process in WSNs are essentially based on the use of encryption keys to protect data during their transmission in the network. Indeed, the key generation and distribution mechanisms involve additional computation costs and consume more of energy. Considering this, in this paper, we propose a new security mechanism to secure data aggregation in WSNs called SDAW (secure data aggregation watermarking-based scheme in homogeneous WSNs). Our mechanism aims to secure the data aggregation process while saving energy. For this, the mechanism uses a lightweight fragile watermarking technique without encryption to insure the authentication and the integrity of the sensed data while saving the energy. The links between the sensor nodes and the aggregation nodes, and also the links between the aggregation nodes and the base station are secured by using the watermarking mechanism.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Simmons, G. J. (1979). Symmetric and asymmetric encryption. ACM Computing Surveys (CSUR), 11(4), 305–330.

    Article  Google Scholar 

  2. Hu, L., & Evans, D. (2003). Secure aggregation for wireless network. In Proceeding of the 2003 Symposium on Applications and the Internet Workshop, SAINT’03 (pp. 384–394). FL, USA: Orlando.

  3. Du, W., Deng, J., Han, Y. S., & Varshney, P. K. (2003). A Witness-Based Approach For Data Fusion Assurance In Wireless Sensor Networks. In Procceding of the 60th IEEE Global Communications Conference, GLOBECOM’04 (pp. 1435–1439) San Francisco, USA, 3

  4. Jadia, P., & Mathuria, A. (2004). Efficient secure aggregation in sensor networks. In Proceedings of the 11th conference on High Performance Computing, HiPC’04 (pp. 40–49) Bangalore, India, 3296

  5. Mahimkar, A., & Rappaport, T. S. (2004). SecureDAV: A secure data aggregation and verification protocol for sensor networks. In Proceedings of IEEE Global Telecommunications Conference (pp. 2175–2179) GLOBECOM ’04

  6. Sanli, H. O., Ozdemir, S., & Cam, H. (2004). SRDA: Secure reference-based data aggregation protocol for wireless sensor networks. In IEEE 60 th Vehicular Technology Conference. VTC2004-Fall(pp. 4650–4654.), vol. 7

  7. Castelluccia, C., Mykletun, E., & Tsudik, G. (2005). Efficient aggregation of encrypted data in wireless sensor networks. In Proceedings of the Conference on Mobile and Ubiquitous Systems: Networking and Services, (pp. 109–117)

  8. Bagaa, M., Lasla, N., Ouadjaout, A., & Challal, Y. (2007). SEDAN: Secure and Efficient protocol for Data Aggregation in wireless sensor Networks. In 32nd IEEE Conference on Local Computer Networks, 2007. LCN 2007. pp.1053–1060)

  9. Chen, C. M., Lin, Y. H., Lin, Y. C., & Sun, H. M. (2012). RCDA: Recoverable concealed data aggregation for data integrity in wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 23(4), 727–734.

    Article  Google Scholar 

  10. Roy, S., Conti, M., Setia, S., & Jajodia, S. (2012). Secure data aggregation in wireless sensor networks. Information Forensics and Security, IEEE Transactions on, 7(3), 1040–1052.

    Article  Google Scholar 

  11. Hen, C. M., & Lin, Y. H. Sun. (2013). SASHIMI: Secure aggregation via successively hierarchical inspecting of message integrity on WSN. Journal of Information Hiding and Multimedia Signal Processing, 4(1), 57–72.

    Article  Google Scholar 

  12. Kuttyamma, A. J., & Chinchu Krishna, S. (2013). Secure data accumulation and certification procedure for sensor networks. IOSR Journal of Engineering (IOSRJEN), 43–46

  13. Bhasker, L. (2014). Genetically derived secure cluster-based data aggregation in wireless sensor networks. IET Information Security, 8(1), 1–7.

    Article  Google Scholar 

  14. Yoon, M., Jang, M., Kim, H. I., & Chang, J. W. (2014). A signature-based data security technique for energy-efficient data aggregation in wireless sensor networks. International Journal of Distributed Sensor Networks, 2014, 1–10.

    Article  Google Scholar 

  15. Chan, H., Perrig, A., & Song, D. (2006). Secure hierarchical in-network aggregation in sensor networks. In Proceedings of the 13th ACM Conference on Computer and Communications, (pp. 278–287)

  16. Sun, X., Su, J., Wang, B., & Liu, Q. (2013). Digital watermarking method for data integrity protection in wireless sensor networks. International Journal of Security and Its Applications, 7(4), 407–416.

    Google Scholar 

  17. Rajagopalan, R., & Varshney, P. K. (2006). Data aggregation techniques in sensor networks: A survey. Communications Surveys & Tutorials, IEEE, 8(4), 48–63.

    Article  Google Scholar 

  18. Abbasi, A. A., & Younis, M. (2007). A survey on clustering algorithms for wireless sensor networks. Computer Communications, 30(14), 2826–2841.

    Article  Google Scholar 

  19. Eastlake, D., & Jones, P. (2001). RFC3174: US Secure Hash Algorithm 1 (SHA-1). http://www.faqs.org/rfcs/rfc3174.html.

  20. Ganesan, P., Venugopalan, R., Peddabachagari, P., Dean, A., Mueller, F., & Sichitiu, M. (2003). Analyzing and modeling encryption overhead for sensor network nodes. In Proceedings of the 2nd ACM international conference on Wireless sensor networks and applications, (pp. 151–159)

  21. Sankarasubramaniam, Y., Akyildiz, I. F., & McLaughlin, S. W. (2003). Energy efficiency based packet size optimization in wireless sensor networks. In 2003 IEEE International Workshop on Sensor Network Protocols and Applications, 2003. Proceedings of the First IEEE, (pp. 1–8)

  22. Vuran, M. C., & Akyildiz, I. F. (2008). Cross-layer packet size optimization for wireless terrestrial, underwater, and underground sensor networks. In INFOCOM 2008. The 27th Conference on Computer Communications, (pp. 780–788).

  23. Dong, W., Chen, C., Liu, X., He, Y., Liu, Y., Bu, J., et al. (2014). Dynamic packet length control in wireless sensor networks. IEEE Transaction on Wireless Communication Networks, 13(3), 1172–1181.

    Article  Google Scholar 

  24. Dener, D. (2014). Optimum packet length over data transmission for wireless sensor networks. In Proceedings of the 8th International Conference on Sensing Technology (pp. 52–56). UK: Liverpool.

  25. The Network Simulator - ns-2. http://www.isi.edu/nsnam/ns/ [last accessed: 17 Oct, 2014]

  26. Boubiche, D. E., & Bilami, A. (2011). HEEP (hybrid energy efficiency protocol) based on chain clustering. International Journal of Sensor Networks, 10(1–2), 25–35.

    Article  Google Scholar 

  27. Wei, Y. E., Heidemann, J., & et Estrin, D. (2002). An energy-efficient MAC protocol for wireless sensor networks. In INFOCOM 2002. Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies. Proceedings. IEEE. IEEE, 2002. (pp. 1567–1576).

  28. Heinzelman, W. R., Chandrakasan, A., & Balakrishnan, H. (2002). An application-specific protocol architecture for wireless micro sensor networks. IEEE Transactions on the Wireless Communications, 1(4), 660–670.

    Article  Google Scholar 

  29. http://www.internetworkflow.com/downloads/ns2leach/mit.tar.gz.

  30. Beaver, D., Feigenbaum, J., Kilian, J., & Rogaway, P. (1991). Security with low communication overhead. Advances in Cryptology-CRYPT0’90 (pp. 62–76). Berlin: Springer.

    Chapter  Google Scholar 

  31. Chang, C. C., Muftic, S., & Nagel, D. J. (2007). Measurement of energy costs of security in wireless sensor nodes. In Computer Communications and Networks, 2007. ICCCN 2007. Proceedings of 16th International Conference on, (pp. 95–102).

  32. Solis, I., & Obraczka, K. (2004). The impact of timing in data aggregation for sensor networks. In 2004 IEEE International Conference on Communications, vol. 6, (pp. 3640–3645).

  33. Chowdhury, A. R., Chatterjee, T., & DasBit, S. (2014). LOCHA: A light-weight one-way cryptographic hash algorithm for wireless sensor network. ANT-2014. Procedia Computer Science, 32, 497–504.

    Article  Google Scholar 

Download references

Acknowledgments

This work was supported in part by NDC Lab, KICT, IIUM, PROMEP—UQROO-PTC-110, and LaSTIC Laboratory, Department of Computer Science, University of Batna, Algeria.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Djallel Eddine Boubiche.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Boubiche, D.E., Boubiche, S., Toral-Cruz, H. et al. SDAW: secure data aggregation watermarking-based scheme in homogeneous WSNs. Telecommun Syst 62, 277–288 (2016). https://doi.org/10.1007/s11235-015-0047-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-015-0047-0

Keywords

Navigation