scispace - formally typeset
Search or ask a question

Showing papers on "Data aggregator published in 2008"


Proceedings ArticleDOI
15 Sep 2008
TL;DR: This paper proposes a genetic algorithm which is able to identify good positions for static roadside units in order to cope with the highly partitioned nature of a VANET in an early deployment stage.
Abstract: In this paper we investigate how a VANET-based traffic information system can overcome the two key problems of strictly limited bandwidth and minimal initial deployment. First, we present a domain specific aggregation scheme in order to minimize the required overall bandwidth. Then we propose a genetic algorithm which is able to identify good positions for static roadside units in order to cope with the highly partitioned nature of a VANET in an early deployment stage. A tailored toolchain allows to optimize the placement with respect to an application-centric objective function, based on travel time savings. By means of simulation we assess the performance of the resulting traffic information system and the optimization strategy.

257 citations


Proceedings ArticleDOI
18 Nov 2008
TL;DR: The ways of using aggregation for visual analysis of movement data is investigated and aggregation methods suitable for movement data are defined and visualization and interaction techniques to represent results of aggregations and enable comprehensive exploration of the data are found.
Abstract: Data about movements of various objects are collected in growing amounts by means of current tracking technologies. Traditional approaches to visualization and interactive exploration of movement data cannot cope with data of such sizes. In this research paper we investigate the ways of using aggregation for visual analysis of movement data. We define aggregation methods suitable for movement data and find visualization and interaction techniques to represent results of aggregations and enable comprehensive exploration of the data. We consider two possible views of movement, traffic-oriented and trajectory-oriented. Each view requires different methods of analysis and of data aggregation. We illustrate our argument with example data resulting from tracking multiple cars in Milan and example analysis tasks from the domain of city traffic management.

221 citations


Proceedings Article
01 Jan 2008
TL;DR: The security issues in data aggregation for the WSN will be discussed and a conceptual framework will be proposed to provide new designs with the minimum security requirements against certain type of adversary to give a better understanding of those schemes and facilitates the evaluation process.
Abstract: Recent advances in wireless sensor networks (WSNs) have led to many new promising applications including habitat monitoring and target tracking However, data communication between nodes consumes a large portion of the total energy consumption of the WSNs Consequently, data aggregation techniques can greatly help to reduce the energy consumption by eliminating redundant data traveling back to the base station The security issues such as data integrity, confidentiality, and freshness in data aggregation become crucial when the WSN is deployed in a remote or hostile environment where sensors are prone to node failures and compromises There is currently research potential in securing data aggregation in the WSN With this in mind, the security issues in data aggregation for the WSN will be discussed in this paper Then, the adversarial model that can be used in any aggregation scheme will be explained After that, the "state-of-the-art" proposed secure data aggregation schemes will be surveyed and then classified into two categories based on the number of aggregator nodes and the existence of the verification phase Finally, a conceptual framework will be proposed to provide new designs with the minimum security requirements against certain type of adversary This framework gives a better understanding of those schemes and facilitates the evaluation process

140 citations


Journal ArticleDOI
TL;DR: This paper considers the problem of constructing data aggregation tree in a wireless sensor network for a group of source nodes to send sensory data to a single sink node and proposes an ant colony algorithm for data aggregation in wireless sensor networks.

132 citations


Proceedings ArticleDOI
01 Nov 2008
TL;DR: In iPDA, the data integrity-protection and data privacy-preservation mechanisms work synergistically and the scheme achieves the design goals while still maintains the efficiency of data aggregation.
Abstract: Data aggregation is an efficient mechanism widely used in wireless sensor networks (WSN) to collect statistics about data of interests. However, the shared-medium nature of communication makes the WSNs are vulnerable to eavesdropping and packet tampering/injection by adversaries. Hence, how to protect data privacy and data integrity are two major challenges for data aggregation in wireless sensor networks. In this paper, we present iPDA- an integrity-protecting private data aggregation scheme. In iPDA, data privacy is achieved through data slicing and assembling technique; and data integrity is achieved through redundancy by constructing disjoint aggregation paths/trees to collect data of interests. In iPDA, the data integrity-protection and data privacy-preservation mechanisms work synergistically. We evaluate the performance of iPDA scheme in terms of communication overhead and data aggregation accuracy, comparing with a typical data aggregation scheme - TAG, where no integrity protection and privacy preservation is provided. Simulation results show that iPDA achieves the design goals while still maintains the efficiency of data aggregation.

99 citations


Journal ArticleDOI
TL;DR: This paper proposes an end-to-end, statistical approach for data authentication that provides inherent support for in-network processing and shows that the proposed scheme can successfully authenticate the sensory data with high confidence.

93 citations


Journal ArticleDOI
Suat Ozdemir1
TL;DR: Protocol RDAT improves the reliability of data aggregation and transmission by evaluating each type of sensor node action using a respective functional reputation, and employs a fault tolerant Reed-Solomon coding scheme based multi path data transmission algorithm to ensure the reliable data transmission to the base station.

90 citations


Journal ArticleDOI
TL;DR: An adaptive data aggregation (ADA) scheme for clustered WSNs is proposed and performance results show that the scheme state converges to the desired reliability starting from any initial state.

89 citations


Journal IssueDOI
01 Feb 2008
TL;DR: The aim of this paper is providing a comprehensive summary and comparison of the existing data aggregation techniques with respect to different networking metrics and pointing out both the possible future research issues and the need for collaboration between data management and networking research communities working on data aggregation in WSNs.
Abstract: With the increasing need for different energy saving mechanisms in Wireless Sensor Networks (WSNs), data aggregation techniques for reducing the number of data transmissions by eliminating redundant information have been studied as a significant research problem. These studies have shown that data aggregation in WSNs may produce various trade-offs among some network related performance metrics such as energy, latency, accuracy, fault-tolerance and security. In this paper, we investigate the impact of data aggregation on these networking metrics by surveying the existing data aggregation protocols in WSNs. Our aim is twofold: First, providing a comprehensive summary and comparison of the existing data aggregation techniques with respect to different networking metrics. Second, pointing out both the possible future research issues and the need for collaboration between data management and networking research communities working on data aggregation in WSNs. Copyright © 2006 John Wiley & Sons, Ltd.

83 citations


Proceedings ArticleDOI
13 Apr 2008
TL;DR: This paper proposes a family of secret perturbation-based schemes that can protect sensor data confidentiality without disrupting additive data aggregation and shows that the schemes provide confidentiality protection for both raw and aggregated data items with an overhead lower than that of existing related schemes.
Abstract: Efficiency and security are two basic requirements for sensor network design. However, these requirements could be sharply contrary to each other in some scenarios. For example, in- network data aggregation can significantly reduce communication overhead and thus has been adopted widely as a means to improve network efficiency; however, the adoption of in-network data aggregation may prevent data from being encrypted since it is a prerequisite for aggregation that data be accessible during forwarding. In this paper, we address this dilemma by proposing a family of secret perturbation-based schemes that can protect sensor data confidentiality without disrupting additive data aggregation. Extensive simulations are also conducted to evaluate the proposed schemes. The results show that our schemes provide confidentiality protection for both raw and aggregated data items with an overhead lower than that of existing related schemes.

71 citations


Proceedings ArticleDOI
15 Sep 2008
TL;DR: Simulation results based on realistic map data and traffic models demonstrate that the design of a cooperative model to facilitate the aggregation of adjacent traffic reports can effectively reduce communication overhead with acceptable delay.
Abstract: In-network data aggregation is a useful technique to reduce redundant data and improve communication efficiency. One challenge in data aggregation is how reports can be routed to the same node so that the reports can be merged. Most of existing approaches rely on maintaining a routing structure to achieve this purpose. However, these approaches are not applicable to the mobile environment of Vehicular Ad hoc Networks (VANETs). In this paper, we design a cooperative model to facilitate the aggregation of adjacent traffic reports. The basic idea behind this work is that we can adaptively change the forwarding delay of individual reports in a manner that a report can have a better chance to meet other reports. The decision is made distributedly by each vehicle based on local observations. Actually, our scheme is also a tradeoff between communication overhead and propagation delay. Simulation results based on realistic map data and traffic models demonstrate that our scheme can effectively reduce communication overhead with acceptable delay.

Journal ArticleDOI
TL;DR: An optimal method based on linear programming to add noise to individual locations that preserves the distribution of a disease is developed and applied to patients in New York County, New York, showing that privacy is guaranteed while moving patients 25—150 times less than aggregation by zip code.
Abstract: Datasets describing the health status of individuals are important for medical research but must be used cautiously to protect patient privacy. For patient data containing geographical identifiers, the conventional solution is to aggregate the data by large areas. This method often preserves privacy but suffers from substantial information loss, which degrades the quality of subsequent disease mapping or cluster detection studies. Other heuristic methods for de-identifying spatial patient information do not quantify the risk to individual privacy. We develop an optimal method based on linear programming to add noise to individual locations that preserves the distribution of a disease. The method ensures a small, quantitative risk of individual re-identification. Because the amount of noise added is minimal for the desired degree of privacy protection, the de-identified set is ideal for spatial epidemiological studies. We apply the method to patients in New York County, New York, showing that privacy is guaranteed while moving patients 25—150 times less than aggregation by zip code.

Journal ArticleDOI
TL;DR: This work presents a scalable and distributed correlation-aware aggregation structure that addresses the practical challenges in the context of aggregation in WSNs and evaluates the performance of the proposed approach with centralized and distributed correlated aware and unaware structures.

Proceedings ArticleDOI
17 Mar 2008
TL;DR: In this article, a set of new privacy-preservation data aggregation schemes have been proposed, which have the following features: supporting data aggregation for a variety of queries; providing privacy protection for both individual data and aggregate data; being resilient to any number of node collusion; being highly efficient.
Abstract: Protecting privacy in sensor networks poses new challenges because of the potential incompatibilities between new privacy-preserving mechanisms and mechanisms already implemented in sensor networks (such as in-network data aggregation). To address this problem, we propose in this paper a set of new privacy-preservation data aggregation schemes. Different from past research, our solutions have the following features: supporting data aggregation for a variety of queries; providing privacy protection for both individual data and aggregate data; being resilient to any number of node collusion; being highly efficient.

01 Jan 2008
TL;DR: This paper proposes a set of new privacy-preservation data aggregation schemes that have the following features: supporting data aggregation for a variety of queries; providing privacy protection for both individual data and aggregate data; being resilient to any number of node collusion.
Abstract: Protecting privacy in sensor networks poses new challenges because of the potential incompatibilities between new privacy-preserving mechanisms and mechanisms already implemented in sensor networks (such as in-network data aggregation). To address this problem, we propose in this paper a set of new privacy-preservation data aggregation schemes. Different from past research, our solutions have the following features: supporting data aggregation for a variety of queries; providing privacy protection for both individual data and aggregate data; being resilient to any number of node collusion; being highly efficient.

Journal ArticleDOI
TL;DR: In this article, the authors proposed a distributed scheduling algorithm that decides when a particular node should aggregate data by taking advantage of spatial and temporal correlations of various physical parameters and thus eliminating the transmission of redundant data.
Abstract: Wireless sensor networks (WSNs) are increasingly being used to monitor various parameters in a wide range of environmental monitoring applications. In many instances, environmental scientists are interested in collecting raw data using long-running queries injected into a WSN for analyzing at a later stage, rather than injecting snap-shot queries containing data-reducing operators (e.g., MIN, MAX, AVG) that aggregate data. Collection of raw data poses a challenge to WSNs as very large amounts of data need to be transported through the network. This not only leads to high levels of energy consumption and thus diminished network lifetime but also results in poor data quality as much of the data may be lost due to the limited bandwidth of present-day sensor nodes. We alleviate this problem by allowing certain nodes in the network to aggregate data by taking advantage of spatial and temporal correlations of various physical parameters and thus eliminating the transmission of redundant data. In this article we present a distributed scheduling algorithm that decides when a particular node should perform this novel type of aggregation. The scheduling algorithm autonomously reassigns schedules when changes in network topology, due to failing or newly added nodes, are detected. Such changes in topology are detected using cross-layer information from the underlying MAC layer. We first present the theoretical performance bounds of our algorithm. We then present simulation results, which indicate a reduction in message transmissions of up to 85p and an increase in network lifetime of up to 92p when compared to collecting raw data. Our algorithm is also capable of completely eliminating dropped messages caused by buffer overflow.

Proceedings ArticleDOI
13 Apr 2008
TL;DR: This paper proposes a secure aggregation protocol for aggregated WSNs deployed in hostile environments in which dual attack modes are present and introduces an efficient O(1) heuristic for checking data integrity along with cost-effective heuristic-based divide and conquer attestation process for further verification of aggregated results.
Abstract: In-network data aggregation is an essential technique in mission critical wireless sensor networks (WSNs) for achieving effective transmission and hence better power conservation. Common security protocols for aggregated WSNs are either hop-by-hop or end-to-end, each of which has its own encryption schemes considering different security primitives. End-to-end encrypted data aggregation protocols introduce maximum data secrecy with in-efficient data aggregation and more vulnerability to active attacks, while hop-by-hop data aggregation protocols introduce maximum data integrity with efficient data aggregation and more vulnerability to passive attacks. In this paper, we propose a secure aggregation protocol for aggregated WSNs deployed in hostile environments in which dual attack modes are present. Our proposed protocol is a blend of flexible data aggregation as in hop-by-hop protocols and optimal data confidentiality as in end-to-end protocols. Our protocol introduces an efficient O(1) heuristic for checking data integrity along with cost-effective heuristic-based divide and conquer attestation process which is O(ln n) in average -O(n) in the worst scenario- for further verification of aggregated results.

Journal ArticleDOI
TL;DR: This work proposes a new aggregation which combines the minimum dominating set (MDS) with the shortest path tree (SPT) in order to aggregate correlated data and shows that the proposed aggregation outperforms the SPT and closely approximates the centralized optimal solution, the MST, with less amount of overhead and in a decentralized fashion.
Abstract: Data aggregations from Sensors to a sink in wireless sensor networks (WSNs) are typically characterized by correlation along the spatial, semantic, and temporal dimensions. Exploiting such correlation when performing data aggregation can result in considerable improvements in the bandwidth and energy performance of WSNs. For the sensors-to-sink data delivery, we first explore two theoretical solutions: the shortest path tree (SPT) and the minimum spanning tree (MST) approaches. To approximate the optimal solution (MST) in case of perfect correlation among data, we propose a new aggregation which combines the minimum dominating set (MDS) with the shortest path tree (SPT) in order to aggregate correlated data. To reduce the redundancy among correlated data and simplify the synchronization among transmission, the proposed aggregation takes two stages: local aggregation among sensors around a node in the MDS and global aggregation among sensors in the MDS. Finally, using discrete event simulations, we show that the proposed aggregation outperforms the SPT and closely approximates the centralized optimal solution, the MST, with less amount of overhead and in a decentralized fashion.

Proceedings ArticleDOI
17 Nov 2008
TL;DR: The proposed algorithm considers both the energy and distance parameters to construct the aggregation tree and has better performance in terms of energy efficiency and number of failed nodes which increases the network lifetime.
Abstract: Wireless sensor networks (WSN) consist of some nodes that have limited processing power, memory and energy source. These constraints cause the algorithms that presented in this field focus on these constraints. Data aggregation is any process in which information is gathered and expressed in a summary form. Data aggregation has been put forward as an essential paradigm for wireless routing in sensor networks. The idea is to combine the data coming from different sources, eliminating redundancy, minimizing the number of transmissions and thus saving energy. For this purpose, sensor nodes must form aggregation tree, then forward sensed data to the root of this tree. Data is aggregated in intermediate nodes and the results are sent toward the root. In this paper we propose an energy aware algorithm for construction the aggregation tree. The proposed algorithm considers both the energy and distance parameters to construct the tree. Simulation results show that the proposed algorithm has better performance in terms of energy efficiency and number of failed nodes which increases the network lifetime.

Proceedings ArticleDOI
07 Nov 2008
TL;DR: The proposed in-network data aggregation approach can increase the chance of receiving data packets at the destination and cause to a more accurate results and the loss amount of the data packets and the average energy consumption of network will be considerably reduced.
Abstract: One of the key issues in wireless sensor networks is data collection from sensors .In this area, data aggregation is an important technique for reducing the energy consumption. Also, reliability and robustness of transferring data is one of the important challenges. The in-network data aggregation approach which is proposed in this paper, besides achieving ideal energy consumption by limiting a number of redundant and unnecessary responses from the sensor nodes, it can increase the chance of receiving data packets at the destination and cause to a more accurate results. By utilization of J-Sim simulator, the proposed approach is compared and evaluated with some important approaches in this area. The simulation results show that by using the proposed approach, the loss amount of the data packets and the average energy consumption of network will be considerably reduced.

Proceedings ArticleDOI
14 Apr 2008
TL;DR: This study claims that the use of the linear counting sketches makes the approach considerably more accurate than previous approaches using the same sketch space, and enjoys low variances in term of the aggregate accuracy, and low overheads either in computations or sketch space.
Abstract: Sensor networks have received considerable attention in recent years, and are often employed in the applications where data are difficult or expensive to collect. In these applications, in addition to individual sensor readings, statistical aggregates such as Min and Count over the readings of a group of sensor nodes are often needed. To conserve resources for sensor nodes, in-network strategies are adopted to process the aggregates. One primitive in-network aggregation strategy is the tree-based aggregation, where the aggregates are computed along a spanning tree over a sensor network. However, a shortcoming with the tree-based aggregation is that it is not robust against communication failures, which are common in sensor networks. One of the solutions to overcome this shortcoming is to enable multi-path routing, by which each node broadcasts its reading or a partial aggregate to multiple neighbors. However, multi-path routing based aggregation typically suffers from the problem of overcounting sensor readings. In this study, we propose using the linear counting sketches for multi-path routing based in-network aggregation. We claim that the use of the linear counting sketches makes our approach considerably more accurate than previous approaches using the same sketch space. Our approach also enjoys low variances in term of the aggregate accuracy, and low overheads either in computations or sketch space. Through extensive experiments with real-world and synthetic data, we demonstrate the efficiency and effectiveness of using the linear counting sketches as a solution for the in- network aggregation.

Proceedings ArticleDOI
Suat Ozdemir1
12 Oct 2008
TL;DR: A novel reliable data aggregation protocol, called RDAT, which is based on the concept of functional reputation, which enables data aggregators to evaluate each type of sensor node action using a respective reputation value thereby increasing the accuracy of the trust system.
Abstract: In wireless sensor networks, malicious sensor nodes send false data reports to distort aggregation results. Existing trust systems rely on general reputation to mitigate the effect of this attack. This paper presents a novel reliable data aggregation protocol, called RDAT, which is based on the concept of functional reputation. Functional reputation enables data aggregators to evaluate each type of sensor node action using a respective reputation value thereby increasing the accuracy of the trust system. The simulation results show that protocol RDAT significantly improves the reliability of aggregated data in the presence of compromised nodes.

Proceedings ArticleDOI
08 Dec 2008
TL;DR: It is considered that aggregation should preserve the integrity of data, and therefore, the entropy of the correlated data sent by sources can be considered in order to both decrease the amount of redundant data forwarded to the sink and perform an overall lossless process.
Abstract: Sensor networks are characterized by limited energy, processing power, and bandwidth capabilities. These limitations become particularly critical in the case of event-based sensor networks where multiple collocated nodes are likely to notify the sink about the same event, at almost the same time. The propagation of redundant highly correlated data is costly in terms of system performance, and results in energy depletion, network overloading, and congestion. Data aggregation is regarded as an effective technique to reduce energy consumption and prevent congestion. In this paper, we derive a number of significant insights concerning the data aggregation process, which have not been discussed in the literature so far. We first estimate the conditions under which aggregation is a costly process as compared to a no-aggregation approach, by considering a realistic scenario where processing costs related to aggregation of data are not neglected. We also consider that aggregation should preserve the integrity of data, and therefore, the entropy of the correlated data sent by sources can be considered in order to both decrease the amount of redundant data forwarded to the sink and perform an overall lossless process. Our framework can be used to investigate the tradeoff between the increase in data aggregation required to reduce energy consumption, and the need to maximize information integrity.

Book ChapterDOI
01 Jan 2008
TL;DR: This chapter describes some of the most important privacy problems that the Information Society has to face in a variety of fields, namely ecommerce, health care, etc, and proposes a solution based on data aggregation, which is known to be NP-hard when applied to multivariate data.
Abstract: In this chapter we describe some of the most important privacy problems that the Information Society has to face in a variety of fields, namely ecommerce, health care, etc. We next propose a solution based on data aggregation, which is known to be NP-hard when applied to multivariate data. Due to this computational complexity, it is necessary to use heuristics to solve the problem. We propose the use of a Genetic Algorithm (GA) conveniently tuned up for tackling the problem properly.

Journal ArticleDOI
TL;DR: This paper proposed a new algorithm Balanced Aggregation Tree (BAT) for tree construction and suggested how to determine the value of the control parameter for the highest energy efficiency of a given network.
Abstract: In sensor networks, data aggregation at intermediate nodes can significantly reduce redundant data and reduce communication load. However, there are scenarios where data aggregation is restricted. In this paper, we study the problem of building an energy-efficient tree structure that can be used for both aggregate data and non-aggregate data. Such a tree provides a transition between the optimal solutions for both aggregate data and for non-aggregate data. A single parameter can be used to control the transition. We proposed a new algorithm Balanced Aggregation Tree (BAT) for tree construction and also suggested how to determine the value of the control parameter for the highest energy efficiency of a given network.

Journal ArticleDOI
TL;DR: This work uses secure multiparty computation (MPC) for the problem of aggregating network data from multiple domains and develops four protocols tailored for distributed network monitoring and security applications: the entropy, distinct count, event correlation, and top-k protocols.
Abstract: Today, there is a fundamental imbalance in cybersecurity. While attackers act more and more globally and coordinated, network defense is limited to examine local information only due to privacy concerns. To overcome this privacy barrier, we use secure multiparty computation (MPC) for the problem of aggregating network data from multiple domains. We first optimize MPC comparison operations for processing high volume data in near real-time by not enforcing protocols to run in a constant number of synchronization rounds. We then implement a complete set of basic MPC primitives in the SEPIA library. For parallel invocations, SEPIA's basic operations are between 35 and several hundred times faster than those of comparable MPC frameworks. Using these operations, we develop four protocols tailored for distributed network monitoring and security applications: the entropy, distinct count, event correlation, and top-k protocols. Extensive evaluation shows that the protocols are suitable for near real-time data aggregation. For example, our top-k protocol PPTKS accurately aggregates counts for 180,000 distributed IP addresses in only a few minutes. Finally, we use SEPIA with real traffic data from 17 customers of a backbone network to collaboratively detect, analyze, and mitigate distributed anomalies. Our work follows a path starting from theory, going to system design, performance evaluation, and ending with measurement. Along this way, it makes a first effort to bridge two very disparate worlds: MPC theory and network monitoring and security practices.

Proceedings ArticleDOI
19 May 2008
TL;DR: This work proposes an aggregation technique which exploits the spatial-temporal correlation using a discrete cosine transform (DCT) which transfers the temporal correlation data into uncorrelated frequency domain coefficients and shows only a few coefficients are enough to recover original data under high correlation model within the user tolerable distortion rate.
Abstract: Development of data aggregation techniques is thought as an effective way to save energy in order to prolong the lifetime of wireless sensor networks (WSNs). Particular characteristics of data gathered from spatial-temporal domain may represent certain level of correlation among data values. Based on this observation, we start with analyzing the optimal sampling rate in temporal correlation model to find out the best sleep time of sensor nodes. Then we propose an aggregation technique which exploits the spatial-temporal correlation using a discrete cosine transform (DCT). It transfers the spatial-temporal data into uncorrelated frequency domain coefficients. The WSN is split into several clusters. Original data are aggregated at an aggregation point which acts as a cluster head. The 3D-Zigzag sorting algorithm makes sure that the aggregation point transmits the frequency coefficients from lower frequencies which contain the main energy of the original data to higher frequencies. Simulation results show only a few coefficients are enough to recover original data under high correlation model within the user tolerable distortion rate.

Proceedings ArticleDOI
17 Jun 2008
TL;DR: A layered data aggregation protocol is proposed which ensures that, in the presence of less than n captured nodes, an attacker cannot get access to any aggregated data from the network.
Abstract: We present a protocol for secure data aggregation in wireless sensor networks that offers end-to-end data confidentiality by using homomorphic functions and interleaved encryption. Hop-by-hop aggregation in sensor networks is an efficient way to save energy. Node compromises in hostile environments require protocols for data aggregation where the intermediate nodes contribute with their own values to the aggregated data without getting access to it. Homomorphic encryption schemes allow aggregation on ciphertext and thus can provide end-to-end data confidentiality. We propose a layered data aggregation protocol which ensures that, in the presence of less than n captured nodes, an attacker cannot get access to any aggregated data from the network. When more than n nodes are captured, the attacker can only get access to the aggregated values received by the captured nodes. Our protocol is resilient to node failure and no pre-built tree for data aggregation is needed.

Proceedings ArticleDOI
18 Nov 2008
TL;DR: DADPP (Data Aggregation Different Privacy-Levels Protection) offers different levels of data aggregation privacy based on different node-numbers for pretreating data to ensure expected privacy level.
Abstract: As broad deployed of wireless sensor networks, privacy concerns have emerged as the main obstacle to success. When wireless sensor networks are used in everyday life, the privacy about monitored object' sensitive data becomes an important issue. Consequently, providing efficient data aggregation privacy protection is desirable. However, the existing technique is always energy exhausting, and does not consider different privacy levels of data aggregation. In this paper, DADPP (Data Aggregation Different Privacy-Levels Protection) is proposed to deal with data aggregation privacy protection. DADPP offers different levels of data aggregation privacy based on different node-numbers for pretreating data. According to desired privacy level, all nodes within the same cluster are partitioned into many groups, any group including node- numbers belong to the same privacy level. Data are pretreated only in the same group. Compared with the existing technique, DADPP has lower energy costs while ensuring expected privacy level.

Proceedings ArticleDOI
28 Aug 2008
TL;DR: This work proposes a time-efficient local data aggregation algorithm that aggregates delay-constrained data within a given time deadline in clustered wireless sensor networks and can minimize the aggregation time under energy constraint and outperforms the similar existing algorithms.
Abstract: We propose a time-efficient local data aggregation algorithm that aggregates delay-constrained data within a given time deadline in clustered wireless sensor networks. Our approach consists of two phases. First, we design a zone-based fast data aggregation tree (ZFDAT) to eliminate unnecessary packets being forwarded to many receiver nodes and avoid long detour paths until cluster-head, where cluster-head is local control center to coordinate the data transmissions in the cluster. Next, we propose optimal link scheduling algorithm to minimize aggregation time by given variable length of time slots for all links in the ZFDAT. Our simulation results show that our approach can minimize the aggregation time under energy constraint and outperforms the similar existing algorithms. In particular, our approach distributes the total aggregation time, then it can also reduce the heavy processing load at the cluster-head.