Skip to main content

Advertisement

Log in

A novel multi functional multi parameter concealed cluster based data aggregation scheme for wireless sensor networks (NMFMP-CDA)

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Data aggregation is a promising solution for minimizing the communication overhead by merging redundant data thereby prolonging the lifetime of energy starving Wireless Sensor Network (WSN). Deployment of heterogeneous sensors for measuring different kinds of physical parameter requires the aggregator to combine diverse data in a smooth and secure manner. Supporting multi functional data aggregation can reduce the transmission cost wherein the base station can compute multiple statistical operations in one query. In this paper, we propose a novel secure energy efficient scheme for aggregating data of diverse parameters by representing sensed data as number of occurrences of different range value using binary encoded form thereby enabling the base station to compute multiple statistical functions over the obtained aggregate of each single parameter in one query. This also facilitates aggregation at every hop with less communication overhead and allows the network size to grow dynamically which in turn meets the need of large scale WSN. To support the recovery of parameter wise elaborated view from the multi parameter aggregate a novelty is employed in additive aggregation. End to end confidentiality of the data is secured by adopting elliptic curve based homomorphic encryption scheme. In addition, signature is attached with the cipher text to preserve the data integrity and authenticity of the node both at the base station and the aggregator which filters out false data at the earliest there by saving bandwidth. The efficiency of the proposed scheme is analyzed in terms of computation and communication overhead with respect to various schemes for various network sizes. This scheme is also validated against various attacks and proved to be efficient for aggregating more number of parameters. To the best of our understanding, our proposed scheme is the first to meet all of the above stated quality measures with a good performance.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Mitton, N. (2018). QoS in wireless sensor networks. Sensors (Basel, Switzerland), 18(11), 3983. https://doi.org/10.3390/s18113983.

    Article  Google Scholar 

  2. Gheisari, M., Alzubi, J., Zhang, X., Kose, U., & Saucedo, J. A. M. (2019). A new algorithm for optimization of quality of service in peer to peer wireless mesh networks. Wireless Networks. https://doi.org/10.1007/s11276-019-01982-z.

    Article  Google Scholar 

  3. Alzubi, J. A., Manikandan, R., Alzubi, O. A., Qiqieh, I., Rahim, R., Gupta, D., et al. (2020). Hashed Needham Schroeder industrial IoT based cost optimized deep secured data transmission in cloud. Measurement, 150, 107077.

    Article  Google Scholar 

  4. Raghunathan, V., Schurgers, C., Park, S., & Srivastava, M. B. (2002). Energy-aware wireless microsensor networks. IEEE Signal Processing Magazine, 19(2), 40–50.

    Article  Google Scholar 

  5. Karlof, C., & Wagner, D. (2003). Secure routing in wireless sensor networks: Attacks and countermeasures. Ad Hoc Networks, 1, 293–315.

    Article  Google Scholar 

  6. Akkaya, K., Demirbas, M., & Aygun, R. S. (2008). The impact of data aggregation on the performance of wireless sensor networks. Wireless Communication and Mobile Computing, 8(2), 171–193. https://doi.org/10.1002/wcm.454.

    Article  Google Scholar 

  7. Pu, Y., Luo, J., Hu, C., Yu, J., Zhao, R., Huang, H., et al. (2019). Two secure privacy-preserving data aggregation schemes for IoT. Wireless Communications and Mobile Computing. https://doi.org/10.1155/2019/3985232.

    Article  Google Scholar 

  8. Ullah, I., & Youn, H. Y. (2019). A novel data aggregation scheme based on self-organized map for WSN. The Journal of Supercomputing, 75(7), 3975–3996. https://doi.org/10.1007/s11227-018-2642-9.

    Article  Google Scholar 

  9. Sheeba Rani, S., Alzubi, J. A., Lakshmanaprabu, S. K., Gupta, D., & Manikandan, R. (2019). Optimal users based secure data transmission on the internet of healthcare things (IoHT) with lightweight block ciphers. Multimedia Tools and Applications. https://doi.org/10.1007/s11042-019-07760-5.

    Article  Google Scholar 

  10. Ozdemir, S., & Cam, H. (2010). Integration of false data detection with data aggregation and confidential transmission in wireless sensor networks. IEEE/ACM Transactions on Networking, 18(3), 736–749. https://doi.org/10.1109/TNET.2009.2032910.

    Article  Google Scholar 

  11. Girao, J., Westhoff, D., & Schneider, M. (2005). CDA: Concealed data aggregation for reverse multicast traffic in wireless sensor networks. In IEEE international conference on communications, 2005. ICC 2005. 2005 (Vol. 5, pp. 3044–3049). IEEE. https://www.doi.org/10.1109/ICC.2005.1494953.

  12. Rivest, R. L., Adleman, L., & Dertouzos, M. L. (1978). On data banks and privacy homomorphisms. Foundations of Secure Computation, 4(11), 169–180.

    MathSciNet  Google Scholar 

  13. Zhang, K., Han, Q., Cai, Z., & Yin, G. (2017). A ring-based privacypreserving aggregation scheme in wireless sensor networks. Sensors, 17, 300. https://doi.org/10.3390/s17020300.

    Article  Google Scholar 

  14. Westhoff, D., Girao, J., & Acharya, M. (2006). Concealed data aggregation for reverse multicast traffic in sensor networks: encryption, key distribution, and routing adaptation. IEEE Transactions on Mobile Computing, 5(10), 1417–1431. https://doi.org/10.1109/tmc.2006.144.

    Article  Google Scholar 

  15. Zhao, X., Zhu, J., Liang, X., Jiang, S., & Chen, Q. (2017). Lightweight and integrity-protecting oriented data aggregation scheme for wireless sensor networks. IET Information Security, 11(2), 82–88. https://doi.org/10.1049/iet-ifs.2015.

    Article  Google Scholar 

  16. Vinodha, D., & Mary Anita, E. A. (2018). Secure data aggregation techniques for wireless sensor networks: A review. Archives of Computational Methods in Engineering (Springer). https://doi.org/10.1007/s1181-018-9267-2.

    Article  Google Scholar 

  17. Barker, E., Burr, W., Jones, A., Polk, T., Rose, S., Smid, M., et al. (2009). Recommendation for key management part 1: Application-specific key management guidance. NIST Special Publication, 800, 57. https://doi.org/10.6028/NIST.SP.800-57pt1r4.

    Article  Google Scholar 

  18. Lin, Y.-H., Chang, S.-Y., & Sun, H.-M. (2013). CDAMA: Concealed data aggregation scheme for multiple applications in wireless sensor networks. IEEE Transactions on Knowledge and Data Engineering, 25(7), 1471–1483. https://doi.org/10.1109/tkde.2012.94.

    Article  Google Scholar 

  19. Ozdemir, S., & Xiao, Y. (2011). Integrity protecting hierarchical concealed data aggregation for wireless sensor networks. Computer Networks, 55, 1735–1746. https://doi.org/10.1016/j.comnet.2011.01.006.

    Article  Google Scholar 

  20. Chen, C.-M., Lin, Y.-H., & Sun, H.-M. (2012). RCDA: Recoverable concealed data aggregation for data integrity in wireless sensor networks. IEEE Transaction on Parallel and Distributed Systems, 23(4), 2012. https://doi.org/10.1109/TPDS.2011.219.

    Article  Google Scholar 

  21. Parmar, K., & Jinwala, D. C. (2016). Malleability resilient concealed data aggregation in wireless sensor networks. Wireless Personal Communications, 87, 971–993. https://doi.org/10.1007/s11277-015-2633-6.

    Article  Google Scholar 

  22. Sri Venkateswaran, C., & Sivakumar, D. (2019). Secure cluster-based data aggregation in wireless sensor networks with aid of ECC. International Journal of Business Information Systems, 31(2), 153–169.

    Article  Google Scholar 

  23. Boneh, D., Gentry, C., Lynn, B., & Shacham, H. (2003). Aggregate and verifiably encrypted signatures from bilinear maps. In International conference on the theory and applications of cryptographic techniques (pp. 416–432). Springer, Berlin, Heidelberg.

  24. Agrawal, S., & Boneh, D. (2009). Homomorphic MACs: MAC-based integrity for network coding. In Proceedings of the 7th international conference on applied cryptography and network security, ACNS’09, Lecture Notes in Computer Science, 5536, 292–305. Paris-Rocquencourt: Springer. https://doi.org/10.1007/978-3-642-01957-9_18.

  25. Qi, X., Liu, X., Yu, J., & Zhang, Q. (2019). A privacy data aggregation scheme for wireless sensor networks. In 2019 international conference on identification, information and knowledge in the internet of things (IIKI 2019).

  26. Abukharis, S., Alzubi, J. A., Alzubi, O. A., Alamri, S., & O’Farrell, T. (2014). Packet error rate performance of IEEE802.11g under bluetooth interface. Research Journal of Applied Sciences, Engineering and Technology, 8(12), 1419–1423.

    Article  Google Scholar 

  27. Viejo, A., Qianhong, W., & Domingo-Ferrer, J. (2012). Asymmetric homomorphisms for secure aggregation in heterogeneous scenarios. Information Fusion, 13, 285–295. https://doi.org/10.1016/j.inffus.2011.03.002.

    Article  Google Scholar 

  28. Okamoto, T., & Uchiyama, S. (1998). A new public key cryptosystem as secure as factoring. In Advances in cryptology, proceedings of Eurocrypt’98, LNCS lecture notes in computer science (Vol. 1403, pp. 308–318). Springer.

  29. Zhang, P., Wang, J., Guo, K., Fan, W., & Min, G. (2018). Multi-functional secure data aggregation schemes for WSNs. Ad Hoc Networks, 69(2018), 86–99. https://doi.org/10.1016/j.adhoc.2017.11.004.

    Article  Google Scholar 

  30. Boudia, O. R. M., Senouci, S. M., & Feham, M. (2015). A novel secure aggregation scheme for wireless sensor networks using stateful public key cryptography. Ad Hoc Networks, 32, 98–113.

    Article  Google Scholar 

  31. Bellare, M., Kohno, T., & Shoup, V. (2006). Stateful public-key cryptosystems: how to encrypt with one 160-bit exponentiation. In Proceeding of the 13th ACM conference on computer and communications security (pp. 380–389), October 2006, ACM, Alexandria, VA, 2006.

  32. Castelluccia, C., Mykletun, E., & Tsudik, G. (2005). Efficient aggregation of encrypted data in wireless sensor networks. In Proceeding of the second annual international conference on mobile and ubiquitous systems: Networking and services (MobiQuitous), IEEE, San Diego, 2005 (pp. 109–117).

  33. Li, X., Chen, D., Li, C., & Wang, L. (2015). Secure data aggregation with fully homomorphic encryption in large-scale wireless sensor networks. Sensors, 15(7), 15952–15973. https://doi.org/10.3390/s150715952.

    Article  Google Scholar 

  34. Al-Rodhaan, M., Tian, Y., & Al-Dhelaan, A. (2017). A secure privacy-preserving data aggregation scheme based on bilinear Elgamal cryptosystem for remote health monitoring systems. IEEE Access, 5, 12601–12617. https://doi.org/10.1109/ACCESS.2017.2716439.

    Article  Google Scholar 

  35. Boneh, D., Goh, E.-J., & Nissim, K. (2005). Evaluating 2-DNF formulas on ciphertexts. In Proceeding of second international conference. Theory of cryptography (TCC) (Vol. 3378, pp. 325–341).

  36. Liu, X., Zhang, X., Yu, J., & Fu, C. (2020). Query privacy preserving for data aggregation in wireless sensor networks. Wireless Communications and Mobile Computing. https://doi.org/10.1155/2020/9754973.

    Article  Google Scholar 

  37. Mykletun, E., Girao, J., & Westhoff, D. (2006). Public key based cryptoschemes for data concealment in wireless sensor networks. In 2006 IEEE international conference on communications, Istanbul (pp. 2288–2295).

  38. Boneh, D., Lynn, B., & Shacham, H. (2001). Short signatures from the Weil pairing. In Proceedings of Asiacrypt 2001, 2248 of LNCS (pp. 514–532). Springer, 2001. http://crypto.stanford.edu/˜dabo/pubs.html. Accessed  19 Mar 2020.

  39. ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469–472. https://doi.org/10.1109/tit.1985.1057074.

    Article  MathSciNet  MATH  Google Scholar 

  40. Nicolosi, A., & Mazieres, D. (2004). Secure acknowledgment of multicast messages in open peer-to-peer networks. In Proceedings of the 3rd international workshop on peer-to-peer systems.

  41. https://en.wikipedia.org/wiki/Elliptic_curve_point_multiplication.

  42. Hankerson, D., Vanstone, S., & Menezes, A. (2004). Guide to elliptic curve cryptography. Springer Professional Computing. https://doi.org/10.1007/b9764891.

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to D. Vinodha.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Vinodha, D., Mary Anita, E.A. & Mohana Geetha, D. A novel multi functional multi parameter concealed cluster based data aggregation scheme for wireless sensor networks (NMFMP-CDA). Wireless Netw 27, 1111–1128 (2021). https://doi.org/10.1007/s11276-020-02499-6

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-020-02499-6

Keywords

Navigation