scispace - formally typeset
Search or ask a question

Showing papers on "Data aggregator published in 2013"


Journal ArticleDOI
TL;DR: This paper makes use of diffusion wavelets to find a sparse basis that characterizes the spatial (and temporal) correlations well on arbitrary WSNs, which enables straightforward CS-based data aggregation as well as high-fidelity data recovery at the sink.
Abstract: We focus on wireless sensor networks (WSNs) that perform data collection with the objective of obtaining the whole dataset at the sink (as opposed to a function of the dataset). In this case, energy-efficient data collection requires the use of data aggregation. Whereas many data aggregation schemes have been investigated, they either compromise the fidelity of the recovered data or require complicated in-network compressions. In this paper, we propose a novel data aggregation scheme that exploits compressed sensing (CS) to achieve both recovery fidelity and energy efficiency in WSNs with arbitrary topology. We make use of diffusion wavelets to find a sparse basis that characterizes the spatial (and temporal) correlations well on arbitrary WSNs, which enables straightforward CS-based data aggregation as well as high-fidelity data recovery at the sink. Based on this scheme, we investigate the minimum-energy compressed data aggregation problem. We first prove its NP-completeness, and then propose a mixed integer programming formulation along with a greedy heuristic to solve it. We evaluate our scheme by extensive simulations on both real datasets and synthetic datasets. We demonstrate that our compressed data aggregation scheme is capable of delivering data to the sink with high fidelity while achieving significant energy saving.

156 citations


Journal ArticleDOI
TL;DR: This is the first work on smart grids, which integrates these two important security components (privacy preserving data aggregation and access control) and the first paper which addresses access control in smart grids.
Abstract: We propose a decentralized security framework for smart grids that supports data aggregation and access control. Data can be aggregated by home area network (HAN), building area network (BAN), and neighboring area network (NAN) in such a way that the privacy of customers is protected. We use homomorphic encryption technique to achieve this. The consumer data that is collected is sent to the substations where it is monitored by remote terminal units (RTU). The proposed access control mechanism uses attribute-based encryption (ABE) which gives selective access to consumer data stored in data repositories and used by different smart grid users. RTUs and users have attributes and cryptographic keys distributed by several key distribution centers (KDC). RTUs send data encrypted under a set of attributes. Since RTUs are maintained in the substations they are well protected in control rooms and are assumed to be trusted. Users can decrypt information provided they have valid attributes. The access control scheme is distributed in nature and does not rely on a single KDC to distribute the keys which makes the approach robust. To the best of our knowledge, ours is the first work on smart grids, which integrates these two important security components (privacy preserving data aggregation and access control) and the first paper which addresses access control in smart grids.

147 citations


Proceedings ArticleDOI
14 Apr 2013
TL;DR: This paper considers how an external aggregator or multiple parties can learn some algebraic statistics over participants' privately owned data while preserving the data privacy and proposes several protocols that successfully guarantee data privacy under this weak assumption.
Abstract: Much research has been conducted to securely outsource multiple parties' data aggregation to an untrusted aggregator without disclosing each individual's privately owned data, or to enable multiple parties to jointly aggregate their data while preserving privacy. However, those works either require secure pair-wise communication channels or suffer from high complexity. In this paper, we consider how an external aggregator or multiple parties can learn some algebraic statistics (e.g., sum, product) over participants' privately owned data while preserving the data privacy. We assume all channels are subject to eavesdropping attacks, and all the communications throughout the aggregation are open to others. We propose several protocols that successfully guarantee data privacy under this weak assumption while limiting both the communication and computation complexity of each participant to a small constant.

121 citations


Book ChapterDOI
01 Apr 2013
TL;DR: This paper presents a practical scheme which, advantageously, can accommodate large plaintext spaces, is efficient for both encryption and decryption/aggregation and can operate in an off-line/on-line mode.
Abstract: Suppose that a set of multiple users uploads in every time period encrypted values of some data. The considered problem is how an untrusted data aggregator can compute the sum of all users’ values but nothing more. A solution was recently given by Shi et al. (NDSS 2011). However, as advocated by the authors, the proposed encryption scheme suffers from some limitations. In particular, its usage is restricted to small plaintext spaces. This paper presents a practical scheme which, advantageously, can accommodate large plaintext spaces. Somewhat surprisingly, it comes with an efficient security reduction, regardless of the number of users. Furthermore, the proposed scheme requires a minimal number of interactions, is efficient for both encryption and decryption/aggregation and can operate in an off-line/on-line mode.

113 citations


Journal ArticleDOI
TL;DR: The entropy is computed from the proposed local and global probability models that provide assistance in extracting high precision data from the sensor nodes and an energy efficient method for clustering the nodes in the network is proposed.
Abstract: In wireless sensor network, data fusion is considered an essential process for preserving sensor energy. Periodic data sampling leads to enormous collection of raw facts, the transmission of which would rapidly deplete the sensor power. In this paper, we have performed data aggregation on the basis of entropy of the sensors. The entropy is computed from the proposed local and global probability models. The models provide assistance in extracting high precision data from the sensor nodes. We have also proposed an energy efficient method for clustering the nodes in the network. Initially, sensors sensing the same category of data are placed within a distinct cluster. The remaining unclustered sensors estimate their divergence with respect to the clustered neighbors and ultimately join the least-divergent cluster. The overall performance of our proposed methods is evaluated using NS-2 simulator in terms of convergence rate, aggregation cycles, average packet drops, transmission cost and network lifetime. Finally, the simulation results establish the validity and efficiency of our approach.

100 citations


Journal ArticleDOI
TL;DR: A new concealed data aggregation scheme extended from Boneh et al.'s homomorphic public encryption system is proposed, designed for a multi-application environment and mitigates the impact of compromising attacks in single application environments.
Abstract: For wireless sensor networks, data aggregation scheme that reduces a large amount of transmission is the most practical technique. In previous studies, homomorphic encryptions have been applied to conceal communication during aggregation such that enciphered data can be aggregated algebraically without decryption. Since aggregators collect data without decryption, adversaries are not able to forge aggregated results by compromising them. However, these schemes are not satisfy multi-application environments. Second, these schemes become insecure in case some sensor nodes are compromised. Third, these schemes do not provide secure counting; thus, they may suffer unauthorized aggregation attacks. Therefore, we propose a new concealed data aggregation scheme extended from Boneh et al.'s homomorphic public encryption system. The proposed scheme has three contributions. First, it is designed for a multi-application environment. The base station extracts application-specific data from aggregated ciphertexts. Next, it mitigates the impact of compromising attacks in single application environments. Finally, it degrades the damage from unauthorized aggregations. To prove the proposed scheme's robustness and efficiency, we also conducted the comprehensive analyses and comparisons in the end.

76 citations


Proceedings ArticleDOI
18 Mar 2013
TL;DR: This paper considers the problem of secure data aggregation in a distributed setting while preserving differential privacy for the aggregated data, and implements all protocols with different privacy mechanisms and security schemes in terms of their complexity and security characteristics.
Abstract: This paper considers the problem of secure data aggregation in a distributed setting while preserving differential privacy for the aggregated data. In particular, we focus on the secure sum aggregation. Security is guaranteed by secure multiparty computation protocols using well known security schemes: Shamir's secret sharing, perturbation-based, and various encryption schemes. Differential privacy of the final result is achieved by distributed Laplace perturbation mechanism (DLPA). Partial random noise is generated by all participants, which draw random variables from Gamma or Gaussian distributions, such that the aggregated noise follows Laplace distribution to satisfy differential privacy. We also introduce a new efficient distributed noise generation scheme with partial noise drawn from Laplace distributions.We compare the protocols with different privacy mechanisms and security schemes in terms of their complexity and security characteristics. More importantly, we implemented all protocols, and present an experimental comparison on their performance and scalability in a real distributed environment.

76 citations


Journal ArticleDOI
Fengyuan Ren1, Zhang Jiao1, Yongwei Wu1, Tao He1, Canfeng Chen2, Chuang Lin1 
TL;DR: Inspired by the concept of potential in physics and pheromone in ant colony, a potential-based dynamic routing is elaborated to support an ADA strategy and performance evaluation results verify that the ADA scheme can make the packets with the same attribute spatially convergent as much as possible and therefore improve the efficiency of data aggregation.
Abstract: The resources especially energy in wireless sensor networks (WSNs) are quite limited. Since sensor nodes are usually much dense, data sampled by sensor nodes have much redundancy, data aggregation becomes an effective method to eliminate redundancy, minimize the number of transmission, and then to save energy. Many applications can be deployed in WSNs and various sensors are embedded in nodes, the packets generated by heterogenous sensors or different applications have different attributes. The packets from different applications cannot be aggregated. Otherwise, most data aggregation schemes employ static routing protocols, which cannot dynamically or intentionally forward packets according to network state or packet types. The spatial isolation caused by static routing protocol is unfavorable to data aggregation. To make data aggregation more efficient, in this paper, we introduce the concept of packet attribute, defined as the identifier of the data sampled by different kinds of sensors or applications, and then propose an attribute-aware data aggregation (ADA) scheme consisting of a packet-driven timing algorithm and a special dynamic routing protocol. Inspired by the concept of potential in physics and pheromone in ant colony, a potential-based dynamic routing is elaborated to support an ADA strategy. The performance evaluation results in series of scenarios verify that the ADA scheme can make the packets with the same attribute spatially convergent as much as possible and therefore improve the efficiency of data aggregation. Furthermore, the ADA scheme also offers other properties, such as scalable with respect to network size and adaptable for tracking mobile events.

75 citations


Journal ArticleDOI
TL;DR: A high energy‐efficient and privacy‐preserving scheme for secure data aggregation that achieves less communication overhead and higher data accuracy besides providing for privacy preservation is proposed.
Abstract: SUMMARY An efficient data process technology is needed for wireless sensor networks composed of many sensors with constrained communication, computational, and memory resources. Data aggregation is presented as an efficient and significant method to reduce transmitted data and prolong lifetime for wireless sensor networks. Meanwhile, many applications require preserving privacy for secure data aggregation. In this paper, we propose a high energy-efficient and privacy-preserving scheme for secure data aggregation. Because of the importance of communication overhead and accuracy, our scheme achieves less communication overhead and higher data accuracy besides providing for privacy preservation. For extensive simulations, we evaluate and conclude the performance of our high energy-efficient and privacy-preserving scheme. The conclusion shows that the high energy-efficient and privacy-preserving scheme provides better privacy preservation and is more efficient than existing schemes. Copyright © 2012 John Wiley & Sons, Ltd.

75 citations


Journal ArticleDOI
TL;DR: An automatic auto regressive-integrated moving averagemodeling-based data aggregation scheme in WSNs that can effectively save the precious battery energy of wireless sensor nodes while keeping the predicted data values of aggregators within application-defined error threshold.
Abstract: Data aggregation is a very important method to conserve energy by eliminating the inherent redundancy of raw data in wireless sensor networks (WSNs). In this article, we developed an automatic auto regressive-integrated moving averagemodeling-based data aggregation scheme in WSNs. The main idea behind this scheme is to decrease the number of transmitted data values between sensor nodes and aggregators by utilizing time series prediction model. The proposed scheme can effectively save the precious battery energy of wireless sensor nodes while keeping the predicted data values of aggregators within application-defined error threshold. We show through experiments with real data that the predicted data values of our proposed scheme fit the real sensed data values very well and fewer messages are transmitted between sensor nodes and aggregators than the native data aggregation scheme. Furthermore, the characteristics of the proposed data aggregation scheme are also discussed in this article.

70 citations


Journal ArticleDOI
TL;DR: This study presents an up to date survey of major contributions to the security solutions in data aggregation which mainly use soft computing techniques, including fuzzy logic, swarm intelligence, genetic algorithm and neural networks.
Abstract: In wireless sensor networks (WSN), data aggregation using soft computing methods is a challenging issue because of the security factors. When a node is compromised, it is easy for an adversary to inject false data and mislead the aggregator to accept false readings. Therefore there is a need for secure data aggregation. Although sufficient works on the survey of data aggregation in WSNs are done, it seems less satisfactory in terms of maintaining a secured data aggregation, and measuring accurate values. This study presents an up to date survey of major contributions to the security solutions in data aggregation which mainly use soft computing techniques. Here, classification of protocols is done according to the soft computing technique as: fuzzy logic, swarm intelligence, genetic algorithm and neural networks. Accuracy, energy consumption, cost reduction and security measures are the metrics used for the classification. Finally, the authors provide a comparative study of all aggregation techniques.

Proceedings ArticleDOI
13 May 2013
TL;DR: A light-weight data management tool which allows server-side sub setting and aggregation on scientific datasets stored in HDF5, one of the most popular scientific data formats, and demonstrates that even for sub setting queries that are directly supported in OPeNDAP, a tool widely used by data dissemination portals, the sequential performance of the system is better.
Abstract: Scientific simulations are now being performed at finer temporal and spatial scales, leading to an explosion of the output data, and challenges in storing, managing, disseminating, analyzing, and visualizing these datasets. Tools commonly used today for disseminating and visualizing such data have inherent limitations, making it extremely hard to deal with larger datasets. We have developed a light-weight data management tool, which allows server-side sub setting and aggregation on scientific datasets stored in HDF5, one of the most popular scientific data formats. To support a variety of queries efficiently, our tool generates code for hyper slab selector and content-based filtering, and parallelizes selection and aggregation queries efficiently using novel algorithms. Additionally, our tool also supports certain most recent HDF5 features including dimension scale and compound data type. Through extensive evaluation, we show that our system is capable of efficiently supporting a variety of queries, scaling performance by parallelizing the queries, and reducing wide area data transfers through server-side data aggregation. We demonstrate that even for sub setting queries that are directly supported in OPeNDAP, a tool widely used by data dissemination portals, the sequential performance of our system is better.

Journal ArticleDOI
TL;DR: VPA achieves strong user privacy by letting each user exchange random shares of its datum with other peers, while at the same time ensures data integrity through a combination of Trusted Platform Module and homomorphic message authentication code.
Abstract: People-centric urban sensing systems (PC-USSs) refer to using human-carried mobile devices such as smartphones and tablets for urban-scale distributed data collection, analysis, and sharing to facilitate interaction between humans and their surrounding environments. A main obstacle to the widespread deployment and adoption of PC-USSs are the privacy concerns of participating individuals as well as the concerns about data integrity. To tackle this open challenge, this paper presents the design and evaluation of VPA, a novel peer-to-peer based solution to verifiable privacy-preserving data aggregation in PC-USSs. VPA achieves strong user privacy by letting each user exchange random shares of its datum with other peers, while at the same time ensures data integrity through a combination of Trusted Platform Module and homomorphic message authentication code. VPA can support a wide range of statistical additive and non-additive aggregation functions such as Sum, Average, Variance, Count, Max/Min, Median, Histogram, and Percentile with accurate aggregation results. The efficacy and efficiency of VPA are confirmed by thorough analytical and simulation results.

Patent
05 Jun 2013
TL;DR: In this paper, a product information crawler conveys captured web pages to a structured data extractor, which extracts product information and processed social network information to an information aggregator, which merges the information and stores it in a data store that can be queried by a user.
Abstract: Information is obtained from the Internet is combined with processed and rated information from social networking services by a structured and social data aggregator providing highly relevant search results. In accordance with an embodiment of the present invention, there is provided a product information crawler, which crawls the Internet in search of web pages relevant to a requested subject or product. The product information crawler conveys captured web pages to a structured data extractor, which extracts product information. A social networking crawler crawls social networking services in search of social network information to the requested subject or product. The processed product information and processed social network information is conveyed to an information aggregator, which merges the information and stores it in a data store that can be queried by a user. A user would then be able conduct a single search about a subject or product, and retrieve highly relevant structured product information enhanced by social networking information.

Proceedings ArticleDOI
13 May 2013
TL;DR: Group based data aggregation method, where grouping of nodes based on available data and correlation in the intra-cluster and grouping of cluster heads at the network level help to reduce the energy consumption is proposed and evaluated.
Abstract: In the application based WSN environment, energy and bandwidth of the sensor are valuable resources and need to utilize efficiently. Data aggregation at the sink by individual node causes flooding of the data which results in maximum energy consumption. To minimize this problem we propose and evaluate the group based data aggregation method, where grouping of nodes based on available data and correlation in the intra-cluster and grouping of cluster heads at the network level help to reduce the energy consumption. In addition, proposed method uses additive and divisible data aggregation function at cluster head (CH) as in-network processing to reduce energy consumption. Cluster head transmits aggregated information to remote sink and cluster head nodes transmit data to CH. Simulation result shows, proposed algorithm provides an improvement of 14.94% in energy consumption as compared with primary cluster based protocol LEACH which uses only one CH, it also improves the network stability.

Journal ArticleDOI
TL;DR: A novel framework is proposed for handling the local broadcast storm problem using probabilistic data aggregation which reduces the bandwidth consumption and hence improves the information dissemination and is evaluated for VANET based traffic information system through simulation for strictly limited bandwidth and local broadcast problem.
Abstract: Data aggregation is used to combine correlated data items from different vehicles before redistributing to other vehicles in the vehicular ad hoc networks (VANET). The number of retransmissions and the communication overhead can be reduced considerably by using aggregation. It is a prerequisite for applications that require periodic dissemination of information into a large region so that, drivers can be informed well in advance and can take alternative route in case of traffic congestion. Dissemination of information to vehicles through broadcasting creates a broadcast storm problem in VANET. In this paper a novel framework is proposed for handling the local broadcast storm problem using probabilistic data aggregation which reduces the bandwidth consumption and hence improves the information dissemination. This system exploits the knowledge base and stores the decisions for aggregation and is based on a flexible and extensible set of criteria. These criteria's can be application specific and can enable a dynamic fragmentation of the road according to the various application requirements. The framework is evaluated for VANET based traffic information system through simulation for strictly limited bandwidth and local broadcast problem. The results demonstrate that completely structure-free probabilistic data aggregation reduces the bandwidth consumption by eliminating the local broadcast problem.

Journal ArticleDOI
01 Jun 2013
TL;DR: A scheduling algorithm, Peony-tree-based Data Aggregation (PDA), which has a latency bound of 15R+@D-15, where R is the network radius (measured in hops) and @D is the maximum node degree is designed.
Abstract: Due to the large-scale ad hoc deployments and wireless interference, data aggregation is a fundamental but time consuming task in wireless sensor networks. This paper focuses on the latency of data aggregation. Previously, it has been proved that the problem of minimizing the latency of data aggregation is NP-hard [1]. Many approximate algorithms have been proposed to address this issue. Using maximum independent set and first-fit algorithms, in this study we design a scheduling algorithm, Peony-tree-based Data Aggregation (PDA), which has a latency bound of 15R+@D-15, where R is the network radius (measured in hops) and @D is the maximum node degree. We theoretically analyze the performance of PDA based on different network models, and further evaluate it through extensive simulations. Both the analytical and simulation results demonstrate the advantages of PDA over the state-of-art algorithm in [2], which has a latency bound of 23R+@D-18.

Book ChapterDOI
01 Jan 2013
TL;DR: This work proposes a novel approach to privacy-preserving analytical processing within a distributed setting, and tackles the problem of obtaining aggregated information about vehicle traffic in a city from movement data collected by individual vehicles and shipped to a central server.
Abstract: We propose a novel approach to privacy-preserving analytical processing within a distributed setting, and tackle the problem of obtaining aggregated information about vehicle traffic in a city from movement data collected by individual vehicles and shipped to a central server. Movement data are sensitive because people’s whereabouts have the potential to reveal intimate personal traits, such as religious or sexual preferences, and may allow re-identification of individuals in a database. We provide a privacy-preserving framework for movement data aggregation based on trajectory generalization in a distributed environment. The proposed solution, based on the differential privacy model and on sketching techniques for efficient data compression, provides a formal data protection safeguard. Using real-life data, we demonstrate the effectiveness of our approach also in terms of data utility preserved by the data transformation.

Proceedings ArticleDOI
19 Dec 2013
TL;DR: This paper proposes an efficient anomaly detection scheme based on dynamic grouping and data re-encryption, which is compatible with existing secure in-network aggregation schemes, to detect falsified data injected by malfunctioning and malicious meters.
Abstract: The core of the smart grid relies on the ability of transmitting realtime metering data and control commands efficiently and reliably. Secure in-network data aggregation approaches have been introduced to fulfill the goal in smart grid neighborhood area networks (NANs) by aggregating the data on-the-fly via intermediate meters. To protect users' privacy from being learnt from the fine-grained consumption data by the utilities or other third-party services, homomorphic encryption schemes have been adopted. Hence, intermediate smart meters participate in the aggregation without seeing any individual reading, nor intermediate or final aggregation results. However, the malleable property of homomorphic encryption operations makes it difficult to identify misbehaving meters from which false data can be injected through accidental errors or malicious attacks. In this paper, we propose an efficient anomaly detection scheme based on dynamic grouping and data re-encryption, which is compatible with existing secure in-network aggregation schemes, to detect falsified data injected by malfunctioning and malicious meters.

Journal ArticleDOI
TL;DR: A precision-enhanced and encryption-mixed privacy-preserving data aggregation (PEPDA) that optimizes data slicing by using small data packet, node classifying, and positive and negative data slicing techniques.
Abstract: Security is always a hot topic in wireless sensor networks (WSNs). Privacy-preserving data aggregation has emerged as an important concern in designing data aggregation algorithm. This paper proposes a precision-enhanced and encryption-mixed privacy-preserving data aggregation (PEPDA). The objective is to reduce collision during data transmission and energy consumption and to compensate loss caused by the collision. Based on the Slice-Mix-AggRegaTe (SMART) scheme, it optimizes data slicing by using small data packet, node classifying, and positive and negative data slicing techniques. It also describes a randomized time slot and a data compensation algorithm. Theoretical analysis and simulation show that PEPDA demonstrates a good performance in terms of accuracy, complexity, and security.

Journal ArticleDOI
TL;DR: To conserve energy while eliminating false data, an in-network outlier detection technique that is based on locality sensitive hashing scheme is used and the proposed scheme is able to reduce the number of false data transmissions, thereby increasing the data aggregation accuracy.
Abstract: Data aggregation protocols are essential for wireless sensor networks to prolong network lifetime by reducing energy consumption of sensor nodes. For mission-critical wireless sensor networks, however, not only the energy consumption of sensor nodes but also the correctness of the data aggregation results is critical. As wireless sensor networks are usually deployed in harsh and hostile environments, malfunctioning and/or compromised sensor nodes negatively affect the correctness of the data aggregation results. This paper presents a fault-tolerant data aggregation scheme that eliminates the false data sent by malfunctioning and/or compromised sensor nodes. To conserve energy while eliminating false data, an in-network outlier detection technique that is based on locality sensitive hashing scheme is used. The simulation results show that the proposed scheme is able to reduce the number of false data transmissions, thereby increasing the data aggregation accuracy. Moreover, it is also observed that the proposed scheme reduces the overall data transmission in the network. Copyright © 2012 John Wiley & Sons, Ltd.

Journal ArticleDOI
TL;DR: The effectiveness of similarity functions, especially the Euclidean distance and cosine distance, in reducing the packet size and minimizing the data redundancy of cluster-based underwater wireless sensor networks is shown.
Abstract: This paper presents an efficient data aggregation approach for cluster-based underwater wireless sensor networks in order to prolong network lifetime. In data aggregation, an aggregator collects sensed data from surrounding nodes and transmits the aggregated data to a base station. The major goal of data aggregation is to minimize data redundancy, ensuring high data accuracy and reducing the aggregator’s energy consumption. Hence, similarity functions could be useful as a part of the data aggregation process for resolving inconsistencies in collected data. Our approach is to determine and apply well-suited similarity functions for cluster-based underwater wireless sensor networks. In this paper, we show the effectiveness of similarity functions, especially the Euclidean distance and cosine distance, in reducing the packet size and minimizing the data redundancy of cluster-based underwater wireless sensor networks. Our results show that the Euclidean distance and cosine distance increase the efficiency of the network both in theory and simulation.

Journal ArticleDOI
TL;DR: A new data aggregation algorithm is introduced that is able to run on uniform, non-uniform, and evolving networks while maintaining the data accuracy and being able to detect and handle sudden bursts of data.
Abstract: We consider the problem of data aggregation for nonuniform and evolving wireless sensor networks. We introduce a new data aggregation algorithm that is able to run on uniform, non-uniform, and evolving networks while maintaining the data accuracy. In addition, the algorithm is able to handle sudden bursts in the underlying data by recording the data in the area of interest for the whole event duration. Experimental results on real and synthetic data show that the algorithm performs well in terms of extending the lifetime of the network, maintaining the original distribution of the sensors as long as possible, maintaining the accuracy of the sensed data, and being able to detect and handle sudden bursts of data.

Proceedings ArticleDOI
11 Apr 2013
TL;DR: A brief comparative study is made from different research proposals, which suggests different cluster head selection approaches for data aggregation, which are Data relay K-means clustering algorithm, Fuzzy C-mean clustering algorithms and Voronoi based Genetic clusteringgorithm.
Abstract: One of the most important parameters to be studied in Wireless Sensor Networks (WSNs) is its life time. There are two typical data mining processes that support to reduce the energy consumption of WSNs is clustering and data summarization. Several energy aware, communication aware, coverage aware, data dissemination and data aggregation/sensor fusion protocols and algorithms have been specifically designed for WSN to reduce the power consumption. One of the primary goals of Node clustering in WSN is in-network preprocessing that aims to obtain qualified information and to limit the energy consumed. A clustering algorithm is composed of three parts first electing cluster head (CH), selection of cluster membership and transferal data from members to CH.CH relays only one of the aggregated or compressed data packet to base station or sink. In this paper a brief comparative study is made from different research proposals, which suggests different cluster head selection approaches for data aggregation. The algorithms under study are Data relay K-means clustering algorithm, Fuzzy C-means clustering algorithms and Voronoi based Genetic clustering algorithm. Significant factors for evaluating and comparing these algorithms are defined, analyzed and summarized. It has been assumed that the sensor nodes are randomly distributed and are not mobile, the coordinates of the base station (BS) and the dimensions of the sensor field are known.

Proceedings ArticleDOI
21 Oct 2013
TL;DR: Support Vector Machine (SVM) based Data Redundancy Elimination for Data Aggregation in WSN (SDRE) has been proposed in this work and it minimizes the redundancy and to eliminate the false data to improve performance of WSN.
Abstract: The data aggregation is most important in Wireless Sensor Networks (WSN) due to constraint of resources. There is lot of data redundancy in WSN due to dense deployment. So, it is necessary to minimize the data redundancy by adopting suitable aggregation techniques. To resolve this problem, Support Vector Machine (SVM) based Data Redundancy Elimination for Data Aggregation in WSN (SDRE) has been proposed in this work. First, we build aggregation tree for the given size of the sensor network. Then, SVM method was applied on tree to eliminate the redundant data. The Locality Sensitive Hashing (LSH) is used minimize the data redundancy and to eliminate the false data based on the similarity. The LSH codes are sent to the aggregation supervisor node. The aggregation supervisor finds sensor nodes that have the same data and selects only one sensor node among them to send actual data. The benefit of this approach is it minimizes the redundancy and to eliminate the false data to improve performance of WSN. The performance of proposed approach is measured using the network parameters such as Delay, Energy, Packet drops and Overheads. The SDRE perform better in all the scenarios for different size network and varying data rate.

Journal ArticleDOI
TL;DR: Simulations have shown that the iRTEDA protocol exceeds the performances of other protocols from the perspectives of the accuracy of the data, the reliability of the routing path, the consumption of energy, and the lifetime of secure data aggregation.
Abstract: In wireless sensor networks, secure data aggregation is very important for reducing the quantity of data transmitted and prolonging the lifetime of wireless sensor networks. When wireless sensor networks are deployed in untrusted and hostile environments, their nodes are often compromised, which reduces the security and reliability of the transmitted data. Compromised nodes can inject erroneous data, selectively forward data to an adversary, impersonate legal nodes to join routing paths, and disrupt data transmission during the data-aggregation operation. Previous researchers have relied on reputation system to find compromised nodes and prevent attacks during the data-aggregation operation. In this paper, we propose an improved reliable, trust-based, and energy-efficient data-aggregation protocol for wireless sensor networks. We call the protocol the iRTEDA protocol, and it combines the reputation system, residual energy, link availability, and a recovery mechanism to improve secure data aggregation and ensure that the network is secure, reliable, and energy-efficient. Simulations have shown that the iRTEDA protocol exceeds the performances of other protocols from the perspectives of the accuracy of the data, the reliability of the routing path, the consumption of energy, and the lifetime of secure data aggregation.

Proceedings ArticleDOI
30 Sep 2013
TL;DR: This paper presents an energy efficient, privacy preserving data aggregation algorithm which also preserves data integrity in WSNs, and analyzes the security of the algorithm and provides proofs for confidentiality and integrity.
Abstract: With the exponential rise of pervasive computing applications, data privacy has become much more of an important issue than before. When data is aggregated at each hop in a sensor network, it becomes harder to protect its privacy. A number of privacy preserving data aggregation algorithms have recently appeared for wireless sensor networks (WSNs), very few of them however also address the issue of data integrity along with privacy. Data privacy and integrity are two contrasting objectives to achieve in general. In a privacy preserved data aggregation, it becomes easier for an attacker to inject false data hence, we suggest that both privacy and integrity of data should be treated together. In this paper, we present an energy efficient, privacy preserving data aggregation algorithm which also preserves data integrity in WSNs. We analyze the security of the algorithm and provide proofs for confidentiality and integrity. We enhance this algorithm further to localize, to a certain degree, the corrupt aggregator. We provide the results of our implementation of the algorithm on TelosB motes, illustrating that both the computational overhead and the energy consumption are very low. Finally, we compare our algorithm with other schemes having similar objectives demonstrating that our algorithm performs better in terms of band with usage and energy consumption in a WSN environment.

Proceedings ArticleDOI
21 Oct 2013
TL;DR: Bandwidth Efficient Heterogeneity aware Cluster based Data Aggregation (BHCDA) algorithm presents the solution for the effective data gathering with in-network aggregation by using the correlation of data within the packet for applying the aggregation function on data generated by nodes.
Abstract: The fundamental challenge in design of Wireless Sensor Network (WSNs) is proper utilization of resources which are scare. One of the critical challenges is to maximize the bandwidth utilization in data gathering from sensor nodes and forward to sink. The main design objective of this paper is to utilize the available bandwidth efficiently in terms of reduced packet delivery ratio and throughput. Bandwidth Efficient Heterogeneity aware Cluster based Data Aggregation (BHCDA) algorithm presents the solution for the effective data gathering with in-network aggregation. It considers the network with heterogeneous nodes in terms of energy and mobile sink to aggregate the data packets. It embodies the optimal approach by Intra and inter-cluster aggregation on the randomly distributed nodes with variable data generation rate while routing data to sink. It uses the correlation of data within the packet for applying the aggregation function on data generated by nodes. BHCDA shows significant improvement in packet delivery ratio (67.66 % & 19.62 %) and throughput (37.01 % & 17.16 %) as compared with the state-of-the-art solutions, Two Tier Cluster based Data Aggregation (TTCDA) and Energy Efficient Cluster based Data Aggregation (EECDA).

Journal ArticleDOI
TL;DR: An energy-efficient, secure, highly accurate, and scalable scheme for data aggregation (EESSDA), which does not need encryption and decryption operations during the data aggregation, which saves energy and obtain high accuracy of aggregation results.
Abstract: Due to the characteristics of resource-constrained and battery-powered sensors in wireless sensor networks (WSNs), energy consumption is always a major concern. Data aggregation is an essential technique to reduce the communication overhead and energy consumption. Since many applications require data privacy, we need to take security into consideration. In this paper, we propose an energy-efficient, secure, highly accurate, and scalable scheme for data aggregation (EESSDA). The main idea of EESSDA is that secure data aggregation is achieved by establishing secure channel and slicing technology. The EESSDA scheme does not need encryption and decryption operations during the data aggregation, which saves energy and obtain high accuracy of aggregation results. Meanwhile, in EESSDA scheme, the advanced deployment of shared information between nodes is not required, making the networks with good scalability. Our analysis and simulations show that EESSDA is of lower communication overhead, more efficiency and accuracy, and better privacy preservation and scalability than existing schemes.

Journal ArticleDOI
TL;DR: A framework that enhances availability with efficiency close to that of in-network aggregation avoiding over-reliance on sensors and a two hierarchical levels of monitoring to ensure the integrity and the accuracy of aggregate result, only when necessary, i.e. only when malicious activities are detected.
Abstract: Data aggregation is considered as one of the fundamental distributed data processing procedures for saving the energy and minimizing the medium access layer contention in wireless sensor networks. However, sensor networks are likely to be deployed in an untrusted environment, which make them vulnerable against several attacks. A compromised node may forge arbitrary aggregation value and mislead the base station into trusting a false reading. Secure in-network aggregation can detect such manipulation. But, as long as such subversive activity is, reliable aggregation result can not be obtained. In contrast, the collection of individual sensor node values is robust and solves the problem of availability, but in an inefficient way. Our work seeks to bridge this gap in secure data collection. We propose a framework that enhances availability with efficiency close to that of in-network aggregation avoiding over-reliance on sensors. To achieve this, we design a scheme that is built on one core concept: no trust is supposed in any sensor. Therefore, we design a two hierarchical levels of monitoring to ensure the integrity and the accuracy of aggregate result, only when necessary, i.e. only when malicious activities are detected. Relying on this new type of monitoring mechanism, the framework has the ability to recover from aggregator failure without neglecting energy efficiency, providing thus much higher availability than other security protocols.