DOI QR코드

DOI QR Code

Privacy-Preserving, Energy-Saving Data Aggregation Scheme in Wireless Sensor Networks

  • Zhou, Liming (School of Computer and Information Engineering, Henan University) ;
  • Shan, Yingzi (Dept. of Finance, Yellow River Conservancy Technical Institute)
  • Received : 2018.05.21
  • Accepted : 2019.01.28
  • Published : 2020.02.29

Abstract

Because sensor nodes have limited resources in wireless sensor networks, data aggregation can efficiently reduce communication overhead and extend the network lifetime. Although many existing methods are particularly useful for data aggregation applications, they incur unbalanced communication cost and waste lots of sensors' energy. In this paper, we propose a privacy-preserving, energy-saving data aggregation scheme (EBPP). Our method can efficiently reduce the communication cost and provide privacy preservation to protect useful information. Meanwhile, the balanced energy of the nodes can extend the network lifetime in our scheme. Through many simulation experiments, we use several performance criteria to evaluate the method. According to the simulation and analysis results, this method can more effectively balance energy dissipation and provide privacy preservation compared to the existing schemes.

Keywords

References

  1. Fu, S., Ma, J., Li, H., & Wang, C. (2013). Energy-balanced separating algorithm for cluster-based data aggregation in wireless sensor networks. International Journal of Distributed Sensor Networks, 9(1), 570805. https://doi.org/10.1155/2013/570805
  2. E. Zeydan, D. Kivanc, C. Comaniciu, and U. Tureli, "Energy efficient routing for correlated data in wireless sensor networks," Ad Hoc Networks, vol. 10, no. 6, pp. 962-975, 2012. https://doi.org/10.1016/j.adhoc.2011.12.009
  3. J. T. Meng, J. R. Yuan, S. Z. Feng, and Y. J. Wei, "An energy efficient clustering scheme for data aggregation in wireless sensor networks," Journal of Computer Science and Technology, vol. 28, no. 3, pp. 564-573, 2013. https://doi.org/10.1007/s11390-013-1356-y
  4. W. He, X. Liu, H. Nguyen, K. Nahrstedt, and T. Abdelzaher, "PDA: privacy-preserving data aggregation in wireless sensor networks," in Proceeding of the 26th IEEE International Conference on Computer Communications (INFOCOM), Barcelona, Spain, 2007, pp. 2045-2053.
  5. H. Li, K. Lin, and K. Li, "Energy-efficient and high-accuracy secure data aggregation in wireless sensor networks," Computer Communications, vol. 34, no. 4, pp. 591-597, 2011. https://doi.org/10.1016/j.comcom.2010.02.026
  6. C. X. Liu, Y. Liu, Z. J. Zhang, and Z. Y. Cheng, "High energy-efficient and privacy-preserving secure data aggregation for wireless sensor networks," International Journal of Communication Systems, vol. 26, no. 3, pp. 380-394, 2013. https://doi.org/10.1002/dac.2412
  7. S. Ozdemir, M. Peng, and Y. Xiao, "PRDA: polynomial regression‐based privacy‐preserving data aggregation for wireless sensor networks," Wireless Communications and Mobile Computing, vol. 15, no. 4, pp. 615-628, 2015. https://doi.org/10.1002/wcm.2369
  8. M. Elhoseny, X. Yuan, H. K. El-Minir, and A. M. Riad, "An energy efficient encryption method for secure dynamic WSN," Security and Communication Networks, vol. 9, no. 13, pp. 2024-2031, 2016. https://doi.org/10.1002/sec.1459
  9. M. Elhoseny, H. Elminir, A. Riad, and X. Yuan, "A secure data routing schema for WSN using elliptic curve cryptography and homomorphic encryption," Journal of King Saud University-Computer and Information Sciences, vol. 28, no. 3, pp. 262-275, 2016. https://doi.org/10.1016/j.jksuci.2015.11.001
  10. S. Ji, J. S., He, Y. Pan, and Y. Li, "Continuous data aggregation and capacity in probabilistic wireless sensor networks," Journal of Parallel and Distributed Computing, vol. 73, no. 6, pp. 729-745, 2013. https://doi.org/10.1016/j.jpdc.2013.02.005
  11. L. Yu, J. Li, S. Cheng, S. Xiong, and H. Shen, "Secure continuous aggregation in wireless sensor networks," IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 3, pp. 762-774, 2014. https://doi.org/10.1109/TPDS.2013.63
  12. T. Wang, X. Qin, Y. Ding, L. Liu, and Y. Luo, "Privacy-preserving and energy-efficient continuous data aggregation algorithm in wireless sensor networks," Wireless Personal Communications, vol. 98, no. 1, pp. 665-684, 2018. https://doi.org/10.1007/s11277-017-4889-5
  13. J. Zhang, J. Zhu, Z. Jia, and X. Yan, "A secret confusion based energy-saving and privacy-preserving data aggregation algorithm," Chinese Journal of Electronics, vol. 26, no. 4, pp. 740-746, 2017. https://doi.org/10.1049/cje.2016.08.031
  14. X. Zhao, J. Zhu, X. Liang, S. Jiang, and Q. Chen, "Lightweight and integrity-protecting oriented data aggregation scheme for wireless sensor networks," IET Information Security, vol. 11, no. 2, pp. 82-88, 2017. https://doi.org/10.1049/iet-ifs.2015.0387
  15. C. Chen, Y. Lin, Y. Lin, and H. Sun, "RCDA: recoverable concealed data aggregation for data integrity in wireless sensor networks," IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 4, pp. 727-734, 2012. https://doi.org/10.1109/TPDS.2011.219
  16. B. Gupta, D. P. Agrawal, and S. Yamaguchi, Handbook of Research on Modern Cryptographic Solutions for Computer and Cyber Security. Hershey, PA: IGI Global, 2016.
  17. C. Stergiou, K. E. Psannis, B. G. Kim, and B. Gupta, "Secure integration of IoT and cloud computing," Future Generation Computer Systems, vol. 78, pp. 964-975, 2018. https://doi.org/10.1016/j.future.2016.11.031
  18. A. P. Plageras, K. E. Psannis, C. Stergiou, H. Wang, and B. B. Gupta, "Efficient IoT-based sensor big data collection: processing and analysis in smart buildings," Future Generation Computer Systems, vol. 82, pp. 349-357, 2018. https://doi.org/10.1016/j.future.2017.09.082
  19. C. T. Li and M. S. Hwang, "A lightweight anonymous routing protocol without public key en/decryptions for wireless ad hoc networks," Information Sciences, vol. 181, no. 23, pp. 5333-5347, 2011. https://doi.org/10.1016/j.ins.2011.07.014
  20. N. T. T. Huyen, M. Jo, T. D. Nguyen, and E. N. Huh, "A beneficial analysis of deployment knowledge for key distribution in wireless sensor networks," Security and Communication Networks, vol. 5, no. 5, pp. 485-495, 2012. https://doi.org/10.1002/sec.337
  21. D. Du, H. Xiong, and H. Wang, "An efficient key management scheme for wireless sensor networks," International Journal of Distributed Sensor Networks, vol. 8, no. 1, article no. 406254, 2012.
  22. P. Levis, N. Lee, M. Welsh, and D. Culler, "Tossim: accurate and scalable simulation of entire TinyOS applications," in Proceedings of the 1st International Conference on Embedded Networked Sensor Systems, Los Angeles, CA, 2003, pp. 126-137.
  23. M. A. Alsmirat, Y. Jararweh, I. Obaidat, and B. B. Gupta, "Automated wireless video surveillance: an evaluation framework," Journal of Real-Time Image Processing, vol. 13, no. 3, pp. 527-546, 2017. https://doi.org/10.1007/s11554-016-0631-x
  24. N. Cao, P. Liu, G. Li, C. Zhang, S. Cao, G. Cao, M. Yan, and B. B. Gupta, "Evaluation models for the nearest closer routing protocol in wireless sensor networks," IEEE Access, vol. 6, pp. 77043-77054, 2018. https://doi.org/10.1109/ACCESS.2018.2825441