scispace - formally typeset
Search or ask a question

Showing papers on "Data aggregator published in 2015"


Journal ArticleDOI
TL;DR: An improvement for iterative filtering techniques is proposed by providing an initial approximation for such algorithms which makes them not only collusion robust, but also more accurate and faster converging.
Abstract: Due to limited computational power and energy resources, aggregation of data from multiple sensor nodes done at the aggregating node is usually accomplished by simple methods such as averaging. However such aggregation is known to be highly vulnerable to node compromising attacks. Since WSN are usually unattended and without tamper resistant hardware, they are highly susceptible to such attacks. Thus, ascertaining trustworthiness of data and reputation of sensor nodes is crucial for WSN. As the performance of very low power processors dramatically improves, future aggregator nodes will be capable of performing more sophisticated data aggregation algorithms, thus making WSN less vulnerable. Iterative filtering algorithms hold great promise for such a purpose. Such algorithms simultaneously aggregate data from multiple sources and provide trust assessment of these sources, usually in a form of corresponding weight factors assigned to data provided by each source. In this paper we demonstrate that several existing iterative filtering algorithms, while significantly more robust against collusion attacks than the simple averaging methods, are nevertheless susceptive to a novel sophisticated collusion attack we introduce. To address this security issue, we propose an improvement for iterative filtering techniques by providing an initial approximation for such algorithms which makes them not only collusion robust, but also more accurate and faster converging.

169 citations


Journal ArticleDOI
TL;DR: In this article, the authors present a survey of distributed data aggregation algorithms, providing three main contributions: the concept of aggregation, characterizing the different types of aggregation functions, organizing the main aggregation techniques, and summarizing their principal characteristics.
Abstract: Distributed data aggregation is an important task, allowing the decentralized determination of meaningful global properties, which can then be used to direct the execution of other applications. The resulting values are derived by the distributed computation of functions like Count , Sum , and Average . Some application examples deal with the determination of the network size, total storage capacity, average load, majorities and many others. In the last decade, many different approaches have been proposed, with different trade-offs in terms of accuracy, reliability, message and time complexity. Due to the considerable amount and variety of aggregation algorithms, it can be difficult and time consuming to determine which techniques will be more appropriate to use in specific settings, justifying the existence of a survey to aid in this task. This work reviews the state of the art on distributed data aggregation algorithms, providing three main contributions. First, it formally defines the concept of aggregation, characterizing the different types of aggregation functions. Second, it succinctly describes the main aggregation techniques, organizing them in a taxonomy. Finally, it provides some guidelines toward the selection and use of the most relevant techniques, summarizing their principal characteristics.

156 citations


Journal ArticleDOI
TL;DR: A novel Hierarchical Data Aggregation method using Compressive Sensing (HDACS) is presented, which combines a hierarchical network configuration with CS to optimize the amount of data transmitted and formulate a new energy model by factoring in both processor and radio energy consumption into the cost.
Abstract: Energy efficiency is one of the key objectives in data gathering in wireless sensor networks (WSNs). Recent research on energy-efficient data gathering in WSNs has explored the use of Compressive Sensing (CS) to parsimoniously represent the data. However, the performance of CS-based data gathering methods has been limited since the approaches failed to take advantage of judicious network configurations and effective CS-based data aggregation procedures. In this article, a novel Hierarchical Data Aggregation method using Compressive Sensing (HDACS) is presented, which combines a hierarchical network configuration with CS. Our key idea is to set multiple compression thresholds adaptively based on cluster sizes at different levels of the data aggregation tree to optimize the amount of data transmitted. The advantages of the proposed model in terms of the total amount of data transmitted and data compression ratio are analytically verified. Moreover, we formulate a new energy model by factoring in both processor and radio energy consumption into the cost, especially the computation cost incurred in relatively complex algorithms. We also show that communication cost remains dominant in data aggregation in the practical applications of large-scale networks. We use both the real-world data and synthetic datasets to test CS-based data aggregation schemes on the SIDnet-SWANS simulation platform. The simulation results demonstrate that the proposed HDACS model guarantees accurate signal recovery performance. It also provides substantial energy savings compared with existing methods.

138 citations


Proceedings ArticleDOI
01 Nov 2015
TL;DR: This paper proposes a novel cloud-enabled privacy-preserving truth discovery (PPTD) framework for crowd sensing systems, which can achieve the protection of not only users' sensory data but also their reliability scores derived by the truth discovery approaches.
Abstract: The recent proliferation of human-carried mobile devices has given rise to the crowd sensing systems. However, the sensory data provided by individual participants are usually not reliable. To identify truthful values from the crowd sensing data, the topic of truth discovery, whose goal is to estimate user quality and infer truths through quality-aware data aggregation, has drawn significant attention. Though able to improve aggregation accuracy, existing truth discovery approaches fail to take into consideration an important issue in their design, i.e., the protection of individual users' private information. In this paper, we propose a novel cloud-enabled privacy-preserving truth discovery (PPTD) framework for crowd sensing systems, which can achieve the protection of not only users' sensory data but also their reliability scores derived by the truth discovery approaches. The key idea of the proposed framework is to perform weighted aggregation on users' encrypted data using homomorphic cryptosystem. In order to deal with large-scale data, we also propose to parallelize PPTD with MapReduce framework. Through extensive experiments on not only synthetic data but also real world crowd sensing systems, we justify the guarantee of strong privacy and high accuracy of our proposed framework.

137 citations


Journal ArticleDOI
TL;DR: This paper proposes a privacy-preserving data aggregation scheme with fault tolerance, named PDAFT, for secure smart grid communications, which uses the homomorphic Paillier Encryption technique to encrypt sensitive user data.
Abstract: Smart grid, as the next generation of power grid featured with efficient, reliable, and flexible characteristics, has received considerable attention in recent years. However, the full flourish of smart grid is still hindered by how to efficiently and effectively tackle with its security and privacy challenges. In this paper, we propose a privacy-preserving data aggregation scheme with fault tolerance, named PDAFT, for secure smart grid communications. Specifically, PDAFT uses the homomorphic Paillier Encryption technique to encrypt sensitive user data such that the control center can obtain the aggregated data without knowing individual ones, and a strong adversary who aims to threaten user privacy can learn nothing even though he has already compromised a few servers at the control center. In addition, PDAFT also supports the fault-tolerant feature, i.e., PDAFT can still work well even when some user failures and server malfunctions occur. Through extensive analysis, we demonstrate that PDAFT not only resists various security threats and preserves user privacy, but also has significantly less communication overhead compared with those previously reported competitive approaches.

134 citations


Journal ArticleDOI
TL;DR: A new secure data aggregation scheme, named differentially private data aggregation with fault tolerance (DPAFT), is proposed, which can achieve differential privacy and fault tolerance simultaneously and outperforms the state-of-the-art data aggregation schemes.
Abstract: Privacy-preserving data aggregation has been widely studied to meet the requirement of timely monitoring measurements of users while protecting individual’s privacy in smart grid communications. In this paper, a new secure data aggregation scheme, named d ifferentially p rivate data a ggregation with f ault t olerance (DPAFT), is proposed, which can achieve differential privacy and fault tolerance simultaneously. Specifically, inspired by the idea of Diffie–Hellman key exchange protocol, an artful constraint relation is constructed for data aggregation. With this novel constraint, DPAFT can support fault tolerance of malfunctioning smart meters efficiently and flexibly. In addition, DPAFT is also enhanced to resist against differential attacks, which are suffered in most of the existing data aggregation schemes. By improving the basic Boneh–Goh–Nissim cryptosystem to be more applicable to the practical scenarios, DPAFT can resist much stronger adversaries, i.e., user’s privacy can be protected in the honest-but-curious model. Extensive performance evaluations are further conducted to illustrate that DPAFT outperforms the state-of-the-art data aggregation schemes in terms of storage cost, computation complexity, utility of differential privacy, robustness of fault tolerance, and the efficiency of user addition and removal.

112 citations


Journal ArticleDOI
TL;DR: This paper considers how an external aggregator or multiple parties can learn some algebraic statistics over participants' privately owned data while preserving the data privacy, and proposes several protocols that successfully guarantee data privacy under semi-honest model.
Abstract: Much research has been conducted to securely outsource multiple parties’ data aggregation to an untrusted aggregator without disclosing each individual’s privately owned data, or to enable multiple parties to jointly aggregate their data while preserving privacy. However, those works either require secure pair-wise communication channels or suffer from high complexity. In this paper, we consider how an external aggregator or multiple parties can learn some algebraic statistics (e.g., sum, product) over participants’ privately owned data while preserving the data privacy. We assume all channels are subject to eavesdropping attacks, and all the communications throughout the aggregation are open to others. We first propose several protocols that successfully guarantee data privacy under semi-honest model, and then present advanced protocols which tolerate up to $k$ passive adversaries who do not try to tamper the computation. Under this weak assumption, we limit both the communication and computation complexity of each participant to a small constant. At the end, we present applications which solve several interesting problems via our protocols.

102 citations


Journal ArticleDOI
TL;DR: This paper proposes a new multifunctional data aggregation scheme, named MuDA, for privacy-preserving smart grid communications, and demonstrates that MuDA preserves users’ data privacy with acceptable noise rate.
Abstract: Privacy-preserving data aggregation has been widely studied to meet the requirement of timely monitoring electricity consumption of users while protecting individual user’s data privacy in smart grid communications. In this paper, we propose a new multifunctional data aggregation scheme, named MuDA, for privacy-preserving smart grid communications. With MuDA, the smart grid control center can compute multiple statistical functions of users’ data in a privacy-preserving way to provide diversiform services. Moreover, MuDA is also designed to resist differential attacks that most secure data aggregation schemes may suffer. Through detailed security and utility analyses, we demonstrate that MuDA preserves users’ data privacy with acceptable noise rate. In addition, extensive performance evaluations are conducted to illustrate that our MuDA scheme is more efficient than a popular aggregation scheme in terms of communication overhead.

95 citations


Journal ArticleDOI
28 Jan 2015-Sensors
TL;DR: A fuzzy-based data fusion approach for WSN is presented with the aim of increasing the QoS whilst reducing the energy consumption of the sensor network and increasing the network lifetime.
Abstract: The success of a Wireless Sensor Network (WSN) deployment strongly depends on the quality of service (QoS) it provides regarding issues such as data accuracy, data aggregation delays and network lifetime maximisation. This is especially challenging in data fusion mechanisms, where a small fraction of low quality data in the fusion input may negatively impact the overall fusion result. In this paper, we present a fuzzy-based data fusion approach for WSN with the aim of increasing the QoS whilst reducing the energy consumption of the sensor network. The proposed approach is able to distinguish and aggregate only true values of the collected data as such, thus reducing the burden of processing the entire data at the base station (BS). It is also able to eliminate redundant data and consequently reduce energy consumption thus increasing the network lifetime. We studied the effectiveness of the proposed data fusion approach experimentally and compared it with two baseline approaches in terms of data collection, number of transferred data packets and energy consumption. The results of the experiments show that the proposed approach achieves better results than the baseline approaches.

92 citations


Journal ArticleDOI
TL;DR: A new clustering method to handle the spatial similarity between node readings is presented and validated via experiments on real sensor data and comparison with other existing clustering and data aggregation techniques.
Abstract: Underwater wireless sensor networks (UWSNs) have recently been proposed as a way to observe and explore aquatic environments. Sensors in such networks are used to perform pollution monitoring, disaster prevention, or assisted navigation and to send monitored data to the sink. Compared with the traditional sensor networks, sensors in UWSNs consume more energy due to the acoustic technology used in under water communications. Node clustering is a common method to organize data traffic and reduce in-network communications while improving scalability and energy consumption. In this paper, we present a new clustering method to handle the spatial similarity between node readings. We suppose that readings are sent periodically from sensor nodes to their appropriate cluster heads (CHs). Then, a two-tier data aggregation technique is proposed. At the first level, each node periodically cleans its readings in order to eliminate redundancies before sending its data set to its CH. Once the CH receives all data sets, it applies an enhanced K-means algorithm based on a one-way ANOVA model to identify nodes generating identical data sets and to aggregate these sets before sending them to the sink. Our proposed approach is validated via experiments on real sensor data and comparison with other existing clustering and data aggregation techniques.

80 citations


Journal ArticleDOI
TL;DR: A practical secure data aggregation scheme, Sen-SDA, based on an additive homomorphic encryption scheme, an identity-based signature scheme, and a batch verification technique with an algorithm for filtering injected false data is proposed.
Abstract: Energy cost of transmitting a single bit of information is approximately the same as that needed for processing a thousand operations in a typical sensor node. Thus, a practical way to prolong a wireless sensor network lifetime is to reduce the sensor energy consumption in data transmissions. Data aggregation is an efficient way to minimize energy consumption on sensors. In this paper, we propose a practical secure data aggregation scheme, Sen-SDA , based on an additive homomorphic encryption scheme, an identity-based signature scheme, and a batch verification technique with an algorithm for filtering injected false data. We then investigate the feasibility of our scheme using low-cost microcontrollers choosing two popular IEEE 802.15.4-compliant wireless sensor network hardware platforms, MICAz and Tmote Sky, used in real-life deployments.

Journal ArticleDOI
TL;DR: A novel secure data aggregation scheme based on homomorphic encryption in WSNs that can effectively preserve data privacy, check data integrity, and achieve high data transmission efficiency is proposed.
Abstract: Data aggregation is an important method to reduce the energy consumption in wireless sensor networks (WSNs), however, performing data aggregation while preserving data confidentiality and integrity is mounting a challenge. The existing solutions either have large communication and computation overheads or produce inaccurate results. This paper proposes a novel secure data aggregation scheme based on homomorphic encryption in WSNs. The scheme adopts a symmetric-key homomorphic encryption to protect data privacy and combines it with homomorphic signature to check the aggregation data integrity. In addition, during the decryption of aggregated data, the base station is able to classify the encrypted and aggregated data based on the encryption keys. Simulation results and performance analysis show that our mechanism requires less communication and computation overheads than previously known methods. It can effectively preserve data privacy, check data integrity, and achieve high data transmission efficiency. Also, it performs accurate data aggregation rate while consuming less energy to prolong network lifetime.

Journal ArticleDOI
TL;DR: This paper proposes SLICER, which is the first k-anonymous privacy preserving scheme for participatory sensing with multimedia data, and studies two kinds of data transfer strategies, namely transfer on meet up (TMU) and minimal cost transfer (MCT).
Abstract: With the popularity of mobile wireless devices equipped with various kinds of sensing abilities, a new service paradigm named participatory sensing has emerged to provide users with brand new life experience. However, the wide application of participatory sensing has its own challenges, among which privacy and multimedia data quality preservations are two critical problems. Unfortunately, none of the existing work has fully solved the problem of privacy and quality preserving participatory sensing with multimedia data. In this paper, we propose SLICER , which is the first $k$ -anonymous privacy preserving scheme for participatory sensing with multimedia data. SLICER integrates a data coding technique and message transfer strategies, to achieve strong protection of participants’ privacy, while maintaining high data quality. Specifically, we study two kinds of data transfer strategies, namely transfer on meet up (TMU) and minimal cost transfer (MCT). For MCT, we propose two different but complimentary algorithms, including an approximation algorithm and a heuristic algorithm, subject to different strengths of the requirement. Furthermore, we have implemented SLICER and evaluated its performance using publicly released taxi traces. Our evaluation results show that SLICER achieves high data quality, with low computation and communication overhead.

Journal ArticleDOI
TL;DR: The algorithm proposed in this article (Distributed algorithm for Integrated tree Construction and data Aggregation (DICA) intertwines the tree formation and node scheduling to reduce the time latency and show that DICA outperforms competing schemes.
Abstract: This article considers the data aggregation scheduling problem, where a collision-free schedule is determined in a distributed way to route the aggregated data from all the sensor nodes to the base station within the least time duration. The algorithm proposed in this article (Distributed algorithm for Integrated tree Construction and data Aggregation (DICA)) intertwines the tree formation and node scheduling to reduce the time latency. Furthermore, while forming the aggregation tree, DICA maximizes the available choices for parent selection at every node, where a parent may have the same, lower, or higher hop count to the base station. The correctness of the DICA is formally proven, and upper bounds for time and communication overhead are derived. Its performance is evaluated through simulation and compared with six delay-aware aggregation algorithms. The results show that DICA outperforms competing schemes. The article also presents a general hardware-in-the-loop framework (DAF) for validating data aggregation schemes on Wireless Sensor Networks (WSNs). The framework factors in practical issues such as clock synchronization and the sensor node hardware. DICA is implemented and validated using this framework on a test bed of sensor motes that runs TinyOS 2.x, and it is compared with a distributed protocol (DAS) that is also implemented using the proposed framework.

Journal ArticleDOI
TL;DR: This work provides a novel dynamic ring-based routing scheme for correlation data aggregation named Ring-Based Correlation Data Routing (RBCDR) scheme, which achieves less data sent to the sink and thus decreasing the energy consumption in hotspots near the sink, therefore, it significantly improves the network lifetime.

Journal ArticleDOI
TL;DR: A model is proposed which performs data aggregation at multiple levels and not only maintains the tradeoff between energy conservation and reliability but also addresses all the issues in data aggregation technique.

Journal ArticleDOI
TL;DR: This paper provides quantitative means to identify a tradeoff between the aggregation set size, the precision on the aggregated measurements, and the privacy level and formally defines an attack to the privacy of an individual user.
Abstract: Smart grid users and standardization committees require that utilities and third parties collecting metering data employ techniques for limiting the level of precision of the gathered household measurements to a granularity no finer than what is required for providing the expected service. Data aggregation and data perturbation are two such techniques. This paper provides quantitative means to identify a tradeoff between the aggregation set size, the precision on the aggregated measurements, and the privacy level. This is achieved by formally defining an attack to the privacy of an individual user and calculating how much its success probability is reduced by applying data perturbation. Under the assumption of time-correlation of the measurements, colored noise can be used to even further reduce the success probability. The tightness of the analytical results is evaluated by comparing them to experimental data.

01 Jan 2015
TL;DR: This paper presents Grid-based Routing and Aggregator Selection Scheme (GRASS), a scheme for WSNs that can achieve low energy dissipation and low latency without sacrificing quality, and shows that, when compared to other schemes, GRASS improves system lifetime with acceptable levels of latency in data aggregation and without sacrificing data quality.
Abstract: A fundamental challenge in the design of Wireless Sensor Networks (WSNs) is to maximize their lifetimes especially when they have a limited and non replenishable energy supply. To extend the network lifetime, power management and energy-efficient communication techniques at all layers become necessary. In this paper, we present solutions for the data gathering and routing problem with in-network aggregation in WSNs. Our objective is to maximize the network lifetime by utilizing data aggregation and in- network processing techniques. We particularly focus on the joint problem of optimal data routing with data aggregation en route such that the above mentioned objective is achieved. We present Grid-based Routing and Aggregator Selection Scheme (GRASS), a scheme for WSNs that can achieve low energy dissipation and low latency without sacrificing quality. GRASS embodies optimal (exact) as well as heuristic approaches to find the minimum number of aggregation points while routing data to the Base Station (BS) such that the network lifetime is maximized. Our results show that, when compared to other schemes, GRASS improves system lifetime with acceptable levels of latency in data aggregation and without sacrificing data quality.

Journal ArticleDOI
01 Mar 2015
TL;DR: A polynomial regression-based data aggregation protocol that preserves the privacy of sensor data and is able to reduce the amount of data transmission in the network while preserving data privacy.
Abstract: In wireless sensor networks, data aggregation protocols are used to prolong the network lifetime. However, the problem of how to perform data aggregation while preserving data privacy is challenging. This paper presents a polynomial regression-based data aggregation protocol that preserves the privacy of sensor data. In the proposed protocol, sensor nodes represent their data as polynomial functions to reduce the amount of data transmission. In order to protect data privacy, sensor nodes secretly send coefficients of the polynomial functions to data aggregators instead of their original data. Data aggregation is performed on the basis of the concealed polynomial coefficients, and the base station is able to extract a good approximation of the network data from the aggregation result. The security analysis and simulation results show that the proposed scheme is able to reduce the amount of data transmission in the network while preserving data privacy. Copyright © 2013 John Wiley & Sons, Ltd.

Journal ArticleDOI
TL;DR: A model for extracting and tracking real social events on Social Data Stream is proposed, which can work well in real-time by using distributing computation and data aggregation technique on the discrete signals as a new representation of the original data.
Abstract: Social Network Services (SNS) are becoming more popular in our daily life, the process is boosted by various kinds of smart devices integrating utility modules such as 3G/WIFI connector, GPS tracker, Camera, Heartbeat sensor and so on. It makes the information flow (or Social Data Stream) on SNS have a real-time nature characteristic, where each SNS user is an information sensor and also a data connector for diffusing interesting news to his/her communication networks. Hiding inside the information flow are pieces of real social events. The events draw attention from users evidencing by the number of relevant announces and communication interactions toward that topic. However, traditional topic detection approaches are not designed to detect the kind of the event efficiently in real-time, particularly if the data sources are influenced by noise data and containing diverse topics. To overcome the issue, in this paper we proposed a model for extracting and tracking real social events on Social Data Stream, which can work well in real-time by using distributing computation and data aggregation technique on the discrete signals as a new representation of the original data.

Journal ArticleDOI
03 Jul 2015-Sensors
TL;DR: This paper proposes Fully homomorphic Encryption based Secure data Aggregation (FESA) in LWSNs which can protect end-to-end data confidentiality and support arbitrary aggregation operations over encrypted data and can also verify data integrity during data aggregation and forwarding processes so that false data can be detected as early as possible.
Abstract: With the rapid development of wireless communication technology, sensor technology, information acquisition and processing technology, sensor networks will finally have a deep influence on all aspects of people’s lives. The battery resources of sensor nodes should be managed efficiently in order to prolong network lifetime in large-scale wireless sensor networks (LWSNs). Data aggregation represents an important method to remove redundancy as well as unnecessary data transmission and hence cut down the energy used in communication. As sensor nodes are deployed in hostile environments, the security of the sensitive information such as confidentiality and integrity should be considered. This paper proposes Fully homomorphic Encryption based Secure data Aggregation (FESA) in LWSNs which can protect end-to-end data confidentiality and support arbitrary aggregation operations over encrypted data. In addition, by utilizing message authentication codes (MACs), this scheme can also verify data integrity during data aggregation and forwarding processes so that false data can be detected as early as possible. Although the FHE increase the computation overhead due to its large public key size, simulation results show that it is implementable in LWSNs and performs well. Compared with other protocols, the transmitted data and network overhead are reduced in our scheme.

Journal ArticleDOI
TL;DR: The proposed Bandwidth Efficient Cluster-based Data Aggregation (BECDA) algorithm presents the solution for the effective data gathering with in-network aggregation and shows significant improvement in PDR and throughput as compared to the state-of-the-art solutions.

Journal ArticleDOI
01 Mar 2015
TL;DR: This paper presents a centralized algorithm based on the Immune-Genetic heuristic to find near-optimal energy allocation strategy such that the precision of the aggregated data received by the sink is maximized under heterogeneous per-node energy constraints.
Abstract: Two main factors that impact the performance of data aggregation in wireless sensor networks (WSNs) are data quality and energy efficiency. This paper exploits the tradeoff between data quality and energy consumption to maximize the data aggregation precision under heterogeneous per-node energy constraints. Unlike previous work, we explicitly account for link loss in the optimization framework. To tackle link unreliability, we need to appropriately allocate the limited energy across the incoming and outgoing links of each individual node. We present a centralized algorithm based on the Immune-Genetic heuristic to find near-optimal energy allocation strategy such that the precision of the aggregated data received by the sink is maximized. The algorithmic complexity and implementation issues are also discussed. Furthermore, we develop a localized alternative algorithm based on the Gibbs sampler, which is more scalable and can adapt to large-scale distributed WSNs. Finally, we conduct numerical simulations to demonstrate the convergence as well as the data aggregation precision performance of the proposed algorithms.

Journal ArticleDOI
TL;DR: The proposed security scheme suggests a new fragile watermarking technique based on a dynamic embedding mechanism and a cross-layer approach that respects the resources limitations of the homogenous sensor nodes and optimizes the data aggregation process on the heterogeneous aggregation nodes.
Abstract: Ensuring data aggregation integrity introduces new challenges for data aggregation security protocols in heterogeneous wireless sensor networks. In this paper, we propose an efficient watermarking based security strategy to ensure data aggregation integrity in heterogeneous WSNs. The proposed security scheme suggests a new fragile watermarking technique based on a dynamic embedding mechanism and a cross-layer approach. Compared to the existing heterogeneous security solutions, our system respects the resources limitations of the homogenous sensor nodes and optimizes the data aggregation process on the heterogeneous aggregation nodes. The proposal is evaluated using simulation.

Proceedings ArticleDOI
07 Dec 2015
TL;DR: Security analysis shows that the proposed privacy-aware and trustworthy data aggregation protocol for mobile sensing can achieve the trustworthy and privacy preserving goals, and experimental results show that the scheme has low computation cost and low power consumption.
Abstract: With the increasing capabilities of mobile devices such as smartphones and tablets, there are more and more mobile sensing applications such as air pollution monitoring and healthcare. These applications usually aggregate the data contributed by mobile users to infer about people's activities or surroundings. Mobile sensing can only work properly if the data provided by users is adequate and trustworthy. However, mobile users may not be willing to submit data due to privacy concerns, and they may be malicious and submit forged data to cause damage to the system. To address these problems, this paper proposes a novel privacy-aware and trustworthy data aggregation protocol for mobile sensing. Our protocol allows the server to aggregate the data submitted by mobile users without knowing the data of individual user. At the same time, if malicious users submit invalid data, they will be detected or the polluted aggregation result will be rejected by the server. In this way, the malicious users' effect on the aggregation result is effectively limited. The detection of invalid data works even if multiple malicious users collude. Security analysis shows that our scheme can achieve the trustworthy and privacy preserving goals, and experimental results show that our scheme has low computation cost and low power consumption.

Journal ArticleDOI
TL;DR: A state-of-the art survey of privacy-preserving data aggregation in WSNs is presented and different algorithms are compared on the basis of performance measures such as the privacy protection ability, communication consumption, power consumption and data accuracy etc.
Abstract: Wireless sensor networks (WSNs) consist of a great deal of sensor nodes with limited power, computation, storage, sensing and communication capabilities. Data aggregation is a very important technique, which is designed to substantially reduce the communication overhead and energy expenditure of sensor node during the process of data collection in a WSNs. However, privacy-preservation is more challenging especially in data aggregation, where the aggregators need to perform some aggregation operations on sensing data it received. We present a state-of-the art survey of privacy-preserving data aggregation in WSNs. At first, we classify the existing privacy- preserving data aggregation schemes into different categories by the core privacy-preserving techniques used in each scheme. And then compare and contrast different algorithms on the basis of performance measures such as the privacy protection ability, communication consumption, power consumption and data accuracy etc. Furthermore, based on the existing work, we also discuss a number of open issues which may intrigue the interest of researchers for future work.

Proceedings ArticleDOI
19 Mar 2015
TL;DR: A configurable SA engine in a 40nm CMOS technology for energy-efficient mobile data aggregation from compressively sampled biomedicai signals is presented and a 100% utilization of computing resources is achieved.
Abstract: Compressive sensing (CS) is a promising solution for low-power on-body sensors for 24/7 wireless health monitoring [1]. In such an application, a mobile data aggregator performing real-time signal reconstruction is desired for timely prediction and proactive prevention. However, CS reconstruction requires solving a sparse approximation (SA) problem. Its high computational complexity makes software solvers, consuming 2–50W on CPUs, very energy inefficient for real-time processing. This paper presents a configurable SA engine in a 40nm CMOS technology for energy-efficient mobile data aggregation from compressively sampled biomedicai signals. Using configurable architecture, a 100% utilization of computing resources is achieved. An efficient data-shuffling scheme is implemented to reduce memory leakage by 40%. At the minimum-energy point (MEP), the SA engine achieves a real-time throughput for reconstructing 61-to-237 channels of biomedicai signals simultaneously with <1% of a mobile device's 2W power budget, which is 76-350× more energy-efficient than prior hardware designs.

Journal ArticleDOI
TL;DR: In this article, homomorphic encryption in a clustered WSN has been proposed for secure and efficient data collection using MAs and results confirm the effectiveness of the proposed secure data aggregation mechanism.
Abstract: In a Wireless Sensor Network (WSN), aggregation exploits the correlation between spatially and temporally proximate sensor data to reduce the total data volume to be transmitted to the sink. Mobile agents (MAs) fit into this paradigm, and data can be aggregated and collected by an MA from different sensor nodes using context specific codes. The MA-based data collection suffers due to large size of a typical WSN and is prone to security problems. In this article, homomorphic encryption in a clustered WSN has been proposed for secure and efficient data collection using MAs. The nodes keep encrypted data that are given to an MA for data aggregation tasks. The MA performs all the data aggregation operations upon encrypted data as it migrates between nodes in a tree-like structure in which the nodes are leafs and the cluster head is the root of the tree. It returns and deposits the encrypted aggregated data to the cluster head after traversing through all the intra cluster nodes over a shortest path route. The...

Proceedings ArticleDOI
28 Dec 2015
TL;DR: The preliminary experiment demonstrates that the integrated data collection solution proposed successfully record, store and reuse the unified and structured personal health information in a long term, including activities, location, exercise, sleep, food, heat rate and mood.
Abstract: The wide-spread use of wearable devices and mobile apps in the Internet of Things (IoT) environments makes effectively capture of life-logging personal health data come true. A long-term collection of these health data will benefit to interdisciplinary healthcare research and collaboration. But most wearable devices and mobile apps in the market focus on personal fitness plan and lack of compatibility and extensibility to each other. Existing IoT based platforms rarely achieve a successful heterogeneous life-logging data aggregation. Also, the demand on high security increases difficulties of designing reliable platform for integrating and managing multi-resource life-logging health data. This paper investigates the possibility of collecting and aggregating life-logging data with the use of wearable devices, mobile apps and social media. It compares existing personal health data collection solutions and identifies essential needs of designing a life-logging data aggregator in the IoT environments. An integrated data collection solution with high secure standard is proposed and deployed on a state-of-the-art interdisciplinary healthcare platform: MHA [15] by integrating five life-logging resources: Fitbit, Moves, Facbook, Twitter, etc. The preliminary experiment demonstrates that it successfully record, store and reuse the unified and structured personal health information in a long term, including activities, location, exercise, sleep, food, heat rate and mood.

Journal ArticleDOI
TL;DR: A security privacy-preserving data aggregation model, which adopts a mixed data aggregation structure, which is robust to many attacks and has a lower communication overhead.
Abstract: With the rapid development and widespread use of wearable wireless sensors, data aggregation technique becomes one of the most important research areas. However, the sensitive data collected by sensor nodes may be leaked at the intermediate aggregator nodes. So, privacy preservation is becoming an increasingly important issue in security data aggregation. In this paper, we propose a security privacy-preserving data aggregation model, which adopts a mixed data aggregation structure. Data integrity is verified both at cluster head and at base station. Some nodes adopt slicing technology to avoid the leak of data at the cluster head in innercluster. Furthermore, a mechanism is given to locate the compromised nodes.The analysis shows that the model is robust to many attacks and has a lower communication overhead.