scispace - formally typeset
Search or ask a question

Showing papers on "Data aggregator published in 2018"


Journal ArticleDOI
TL;DR: Simulation results indicate that the secure MPC-based protocol can be a viable privacy-preserving data aggregation mechanism since it not only reduces the overhead with respect to FHE but also almost matches the performance of the Paillier cryptosystem when it is used within a proper sized AMI network.

122 citations


Journal ArticleDOI
TL;DR: INCEPTION is proposed, a novel MCS system framework that integrates an incentive, a data aggregation, and a data perturbation mechanism that selects workers who are more likely to provide reliable data and compensates their costs for both sensing and privacy leakage.
Abstract: The recent proliferation of human-carried mobile devices has given rise to mobile crowd sensing (MCS) systems that outsource the collection of sensory data to the public crowd equipped with various mobile devices. A fundamental issue in such systems is to effectively incentivize worker participation. However, instead of being an isolated module, the incentive mechanism usually interacts with other components which may affect its performance, such as data aggregation component that aggregates workers’ data and data perturbation component that protects workers’ privacy. Therefore, different from the past literature, we capture such interactive effect and propose INCEPTION, a novel MCS system framework that integrates an incentive, a data aggregation, and a data perturbation mechanism. Specifically, its incentive mechanism selects workers who are more likely to provide reliable data and compensates their costs for both sensing and privacy leakage. Its data aggregation mechanism also incorporates workers’ reliability to generate highly accurate aggregated results, and its data perturbation mechanism ensures satisfactory protection for workers’ privacy and desirable accuracy for the final perturbed results. We validate the desirable properties of INCEPTION through theoretical analysis as well as extensive simulations.

112 citations


Journal ArticleDOI
TL;DR: The big data paradigm, its main dimensions that represent one of the most challenging concepts, and its principle analytic tools which are more and more introduced in the WSNs technology are introduced.
Abstract: The emergence of new data handling technologies and analytics enabled the organization of big data in processes as an innovative aspect in wireless sensor networks (WSNs). Big data paradigm, combined with WSN technology, involves new challenges that are necessary to resolve in parallel. Data aggregation is a rapidly emerging research area. It represents one of the processing challenges of big sensor networks. This paper introduces the big data paradigm, its main dimensions that represent one of the most challenging concepts, and its principle analytic tools which are more and more introduced in the WSNs technology. The paper also presents the big data challenges that must be overcome to efficiently manipulate the voluminous data, and proposes a new classification of these challenges based on the necessities and the challenges of WSNs. As the big data aggregation challenge represents the center of our interest, this paper surveys its proposed strategies in WSNs.

112 citations


Posted Content
TL;DR: This work introduces Myelin, a deep learning framework which combines privacy-preservation primitives, and uses it to establish a baseline level of performance for fully private machine learning.
Abstract: Machine learning models benefit from large and diverse datasets. Using such datasets, however, often requires trusting a centralized data aggregator. For sensitive applications like healthcare and finance this is undesirable as it could compromise patient privacy or divulge trade secrets. Recent advances in secure and privacy-preserving computation, including trusted hardware enclaves and differential privacy, offer a way for mutually distrusting parties to efficiently train a machine learning model without revealing the training data. In this work, we introduce Myelin, a deep learning framework which combines these privacy-preservation primitives, and use it to establish a baseline level of performance for fully private machine learning.

87 citations


Journal ArticleDOI
TL;DR: Mixed-integer programming formulations and algorithms for the problem of energy-optimal routing and multiple-sink aggregation, as well as joint aggregation and dissemination, of sensor measurement data in IoT edge networks and optimization of the network for both minimal total energy usage, and min-max per-node energy usage are presented.
Abstract: Established approaches to data aggregation in wireless sensor networks (WSNs) do not cover the variety of new use cases developing with the advent of the Internet of Things (IoT) In particular, the current push toward fog computing, in which control, computation, and storage are moved to nodes close to the network edge, induces a need to collect data at multiple sinks, rather than the single sink typically considered in WSN aggregation algorithms Moreover, for machine-to-machine communication scenarios, actuators subscribing to sensor measurements may also be present, in which case data should be not only aggregated and processed in-network but also disseminated to actuator nodes In this paper, we present mixed-integer programming formulations and algorithms for the problem of energy-optimal routing and multiple-sink aggregation, as well as joint aggregation and dissemination, of sensor measurement data in IoT edge networks We consider optimization of the network for both minimal total energy usage, and min-max per-node energy usage We also provide a formulation and algorithm for throughput-optimal scheduling of transmissions under the physical interference model in the pure aggregation case We have conducted a numerical study to compare the energy required for the two use cases, as well as the time to solve them, in generated network scenarios with varying topologies and between 10 and 40 nodes Although aggregation only accounts for less than 15% of total energy usage in all cases tested, it provides substantial energy savings Our results show more than 13 times greater energy usage for 40-node networks using direct, shortest-path flows from sensors to actuators, compared with our aggregation and dissemination solutions

80 citations


Journal ArticleDOI
27 Aug 2018-Sensors
TL;DR: An efficient, “Internet of Bikes”, IoB-DTN routing protocol based on data aggregation which applies the Delay Tolerant Network (DTN) paradigm to Internet of Things (IoT) applications running data collection on urban bike sharing system based sensor network is proposed.
Abstract: Intelligent Transport Systems (ITS) are an essential part of the global world They play a substantial role for facing many issues such as traffic jams, high accident rates, unhealthy lifestyles, air pollution, etc Public bike sharing system is one part of ITS and can be used to collect data from mobiles devices In this paper, we propose an efficient, " Internet of Bikes " , IoB-DTN routing protocol based on data aggregation which applies the Delay Tolerant Network (DTN) paradigm to Internet of Things (IoT) applications running data collection on urban bike sharing system based sensor network We propose and evaluate three variants of IoB-DTN: IoB based on spatial aggregation (IoB-SA), IoB based on temporal aggregation (IoB-TA) and IoB based on spatiotemporal aggregation (IoB-STA) The simulation results show that the three variants offer the best performances regarding several metrics, comparing to IoB-DTN without aggregation and the low-power long-range technology, LoRa type In an urban application, the choice of the type of which variant of IoB should be used depends on the sensed values

80 citations


Journal ArticleDOI
TL;DR: The problem of minimizing the latency for data aggregation without data collision in WSNs when a fixed number of data are allowed to be aggregated into one packet, termed the minimum-latency collision-avoidance multiple-data-aggregation scheduling (MLCAMDAS) problem, is studied.
Abstract: Data collection is one of the most important operations in applications of wireless sensor networks (WSNs). In many emerging WSN applications, it is urgent to achieve a guarantee for the latency involved in collecting data. Many researchers have studied collecting data in WSNs with minimum latency but without data collision while assuming that any (or no) data are allowed to be aggregated into one packet. In addition, tree structures are often used for solutions. However, in some cases, a fixed number of data are allowed to be aggregated into one packet. This motivates us to study the problem of minimizing the latency for data aggregation without data collision in WSNs when a fixed number of data are allowed to be aggregated into one packet, termed the minimum-latency collision-avoidance multiple-data-aggregation scheduling (MLCAMDAS) problem. The MLCAMDAS problem is shown to be NP-complete here. In addition, a nontree-based method, termed the independent-set-based collision-avoidance scheduling (ISBCAS) algorithm, is proposed accordingly. The ISBCAS is demonstrated via simulations to have good performance.

75 citations


Journal ArticleDOI
TL;DR: This paper proposes a privacy-friendly and efficient data aggregation scheme for dynamic pricing-based billing and demand-response management in smart grids, and is the first paper to address privacy in the context of billing under dynamic electricity pricing.
Abstract: Smart grids take advantage of information and communication technologies to achieve energy efficiency, automation, and reliability. These systems allow two-way communications and power flow between the grid and consumers. However, these bidirectional communications introduce several security and privacy threats to consumers. One of the open challenges in this context is user privacy when smart meters (SMs) are used to capture fine-grained energy usage information. Although considerable research has been carried out in this direction, most of the existing solutions invariably introduce computational complexity and overhead, which makes them infeasible for resource constrained SMs. In this paper, we propose a privacy-friendly and efficient data aggregation scheme for dynamic pricing-based billing and demand-response management in smart grids. To the best of our knowledge, this is the first paper to address privacy in the context of billing under dynamic electricity pricing. Security and performance analyses show that the proposed scheme offers better privacy protection for electric meter reading aggregation and computational efficiency, as compared to existing schemes.

65 citations


Journal ArticleDOI
TL;DR: This paper proposes a masking approach for spatio-temporal aggregation of time series for protecting individual privacy while still providing sufficient error-resilience and reliability.
Abstract: The deployment of future energy systems promises a number of advantages for a more stable and reliable grid as well as for a sustainable usage of energy resources. The efficiency and effectiveness of such smart grids rely on customer consumption data that is collected, processed, and analyzed. This data is used for billing, monitoring, and prediction. However, this implies privacy threats. Approaches exist that aim to either encrypt data in certain ways, to reduce the resolution of data or to mask data in a way so that an individuals’ contribution is untraceable. While the latter is an effective way for protecting customer privacy when aggregating over space or time, one of the drawbacks of these approaches is the limitation or full negligence of device failures. In this paper, we therefore propose a masking approach for spatio-temporal aggregation of time series for protecting individual privacy while still providing sufficient error-resilience and reliability.

61 citations


Journal ArticleDOI
01 Feb 2018
TL;DR: A new Multi-functiOnal secure Data Aggregation scheme (MODA) is proposed, which encodes raw data into well-defined vectors to provide value-preservation, order- Preservation and context-Preservation, and thus offering the building blocks for multi-functional aggregation.
Abstract: Secure data aggregation schemes are widely adopted in wireless sensor networks, not only to minimize the energy and bandwidth consumption, but also to enhance the security. Statistics obtained from data aggregation schemes often fall into three categories, i.e., distributive, algebraic, and holistic. In practice, a wide range of reasonable aggregation queries are combinations of several different statistics. Providing multi-functional aggregation support is also a primary demand for data preprocessing in data mining. However, most existing secure aggregation schemes only focus on a single type of statistics. Some statistics, especially holistic ones (e.g., median), are often difficult to compute efficiently in a distributed mode even without considering the security issue. In this paper, we first propose a new Multi-functiOnal secure Data Aggregation scheme (MODA), which encodes raw data into well-defined vectors to provide value-preservation, order-preservation and context-preservation, and thus offering the building blocks for multi-functional aggregation. A homomorphic encryption scheme is adopted to enable in-ciphertext aggregation and end-to-end security. Then, two enhanced and complementary schemes are proposed based on MODA, namely, RandOm selected encryption based Data Aggregation (RODA) and COmpression based Data Aggregation (CODA). RODA can significantly reduce the communication cost at the expense of slightly lower but acceptable security on a leaf node, while CODA can dramatically reduce communication cost with the lower aggregation accuracy. The performance results obtained from theoretic analysis and experimental evaluation of three real datasets under different scenarios, demonstrate that our schemes can achieve the performance superior to the most closely related work.

54 citations


Journal ArticleDOI
TL;DR: This paper proposes a multifunctional data aggregation method with differential privacy that operates within a fog computing architecture, which extends cloud computing to the edge of the network, alleviating much of the computational burden on the cloud server.
Abstract: Data aggregation plays an important role in the Internet of Things, and its study and analysis has resulted in a range of innovative services and benefits for people. However, the privacy issues associated with raw sensory data raise significant concerns due to the sensitive nature of the user information it often contains. Thus, numerous schemes have been proposed over the last few decades to preserve the privacy of users’ data. Most methods are based on encryption technology, which is computationally and communicationally expensive. In addition, most methods can only handle a single aggregation function. Therefore, in this paper, we propose a multifunctional data aggregation method with differential privacy. The method is based on machine learning and can support a wide range of statistical aggregation functions, including additive and non-additive aggregation. It operates within a fog computing architecture, which extends cloud computing to the edge of the network, alleviating much of the computational burden on the cloud server. And, by only reporting the results of the aggregation to the server, communication efficiency is improved. Extensive experimental results show that the proposed method not only answers flexible aggregation queries that meet diversified aggregation goals, but also produces aggregation results with high accuracy.

Proceedings ArticleDOI
10 Apr 2018
TL;DR: This paper presents a novel Domingo-Ferrer additive privacy based Secure Data Aggregation (SDA) scheme for Fog Computing based SGs (FCSG) that achieves end-to-end confidentiality while ensuring low communication and storage overhead.
Abstract: In Smart Grids (SGs), data aggregation process is essential in terms of limiting packet size, data transmission amount and data storage requirements. This paper presents a novel Domingo-Ferrer additive privacy based Secure Data Aggregation (SDA) scheme for Fog Computing based SGs (FCSG). The proposed protocol achieves end-to-end confidentiality while ensuring low communication and storage overhead. Data aggregation is performed at fog layer to reduce the amount of data to be processed and stored at cloud servers. As a result, the proposed protocol achieves better response time and less computational overhead compared to existing solutions. Moreover, due to hierarchical architecture of FCSG and additive homomorphic encryption consumer privacy is protected from third parties. Theoretical analysis evaluates the effects of packet size and number of packets on transmission overhead and the amount of data stored in cloud server. In parallel with the theoretical analysis, our performance evaluation results show that there is a significant improvement in terms of data transmission and storage efficiency. Moreover, security analysis proves that the proposed scheme successfully ensures the privacy of collected data.

Proceedings ArticleDOI
16 Apr 2018
TL;DR: In PrivSet, within the constraints of local e-differential privacy, each user independently responses with a subset of the set-valued data domain with calibrated probabilities, hence the true positive/false positive rate of each item is balanced and the performance of distribution estimation is optimized.
Abstract: Set-valued data is useful for representing a rich family of information in numerous areas, such as market basket data of online shopping, apps on mobile phones and web browsing history. By analyzing set-valued data that are collected from users, service providers could learn the demographics of the users, the patterns of their usages, and finally, improve the quality of services for them. However, privacy has been an increasing concern in collecting and analyzing users' set-valued data, since these data may reveal sensitive information (e.g., identities, preferences and diseases) about individuals. In this work, we propose a privacy preserving aggregation mechanism for set-valued data: PrivSet. It provides rigorous data privacy protection locally (e.g., on mobile phones or wearable devices) and efficiently (its computational overhead is linear to the item domain size) for each user, and meanwhile allowing effective statistical analyses (e.g., distribution estimation of items, distribution estimation of set cardinality) on set-valued data for service providers. More specifically, in PrivSet, within the constraints of local e-differential privacy, each user independently responses with a subset of the set-valued data domain with calibrated probabilities, hence the true positive/false positive rate of each item is balanced and the performance of distribution estimation is optimized. Besides presenting theoretical error bounds of PrivSet and proving its optimality over existing approaches, we experimentally validate the mechanism, the experimental results illustrate that the estimation error in PrivSet has been reduced by half when compared to state-of-the-art approaches.

Journal ArticleDOI
TL;DR: This article introduces and surveys privacy preserving techniques in the processes of data aggregation, trading, and analysis: the balance between data analysis and privacy preservation from the data analysts' perspective, secure data trading from the perspective of data owners and requesters, and secure private data aggregation from theData owners' perspective.
Abstract: Recently, the Internet of Things (IoT) has penetrated many aspects of the physical world to realize different applications. Through IoT, these applications generate, exchange, aggregate, and analyze a vast amount of security-critical and privacy- sensitive data, which makes them attractive targets of attacks. Therefore, it is rather necessary for IoT systems to be equipped with the ability to resist security and privacy risks when fulfilling the desired functional requirements and services. To achieve these goals, there are many new challenges for IoT to implement privacy preserving data manipulation. First, data analysts need to process privacy-sensitive data to extract the expected information without privacy disclosure. In addition, many privacy related factors, including privacy valuation and risk assessment, affect sensitive and private data trading between data owners and requesters. Moreover, the data owners' security behavior also plays an important role in privacy protection in IoT applications. Concerning these issues, this article introduces and surveys privacy preserving techniques in the processes of data aggregation, trading, and analysis: the balance between data analysis and privacy preservation from the data analysts' perspective, secure data trading from the perspective of data owners and requesters, and secure private data aggregation from the data owners' perspective.

Journal ArticleDOI
Jie Cui1, Lili Shao1, Hong Zhong1, Yan Xu1, Lu Liu2 
TL;DR: A secure energy-saving data aggregation scheme designed for the large-scale WSNs that employs Okamoto-Uchiyama homomorphic encryption algorithm, use MAC to achieve in-network false data filtering, and utilize the homomorphic MAC algorithm to achieve end-to-end data integrity.
Abstract: In wireless sensor networks, data aggregation allows in-network processing, which leads to reduced packet transmissions and reduced redundancy, and thus is helpful to prolong the overall lifetime of wireless sensor networks. In current studies, Elliptic Curve ElGamal homomorphic encryption algorithm has been widely used to protect end-to-end data confidentiality. However, these works suffer from the expensive mapping function during decryption. If the aggregated results are huge, the base station has no way to gain the original data due to the hardness of the elliptic curve discrete logarithm problem. Therefore, these schemes are unsuitable for the large-scale WSNs. In this paper, we propose a secure energy-saving data aggregation scheme designed for the large-scale WSNs. We employ Okamoto-Uchiyama homomorphic encryption algorithm to protect end-to-end data confidentiality, use MAC to achieve in-network false data filtering, and utilize the homomorphic MAC algorithm to achieve end-to-end data integrity. Two popular IEEE 802.15.4-compliant wireless sensor network platforms, Tmote Sky and iMote 2 have been used to evaluate the efficiency and feasibility of our scheme. The results demonstrate that our scheme achieved better performance in reducing energy consumption. Moreover, system delay, especially decryption delay at the base station, has been reduced when compared to other state-of-art methods.

Journal ArticleDOI
13 Aug 2018-Sensors
TL;DR: Based on the Paillier homomorphic encryption scheme, blinding factors are used to design a privacy-preserving data aggregation scheme in fog computing that ensures that the injection data is from legal IoT devices and is not modified and leaked.
Abstract: As an extension of cloud computing, fog computing has received more attention in recent years. It can solve problems such as high latency, lack of support for mobility and location awareness in cloud computing. In the Internet of Things (IoT), a series of IoT devices can be connected to the fog nodes that assist a cloud service center to store and process a part of data in advance. Not only can it reduce the pressure of processing data, but also improve the real-time and service quality. However, data processing at fog nodes suffers from many challenging issues, such as false data injection attacks, data modification attacks, and IoT devices’ privacy violation. In this paper, based on the Paillier homomorphic encryption scheme, we use blinding factors to design a privacy-preserving data aggregation scheme in fog computing. No matter whether the fog node and the cloud control center are honest or not, the proposed scheme ensures that the injection data is from legal IoT devices and is not modified and leaked. The proposed scheme also has fault tolerance, which means that the collection of data from other devices will not be affected even if certain fog devices fail to work. In addition, security analysis and performance evaluation indicate the proposed scheme is secure and efficient.

Journal ArticleDOI
TL;DR: Two distributed aggregation algorithms are proposed, in which the aggregation tree and a conflict-free schedule are generated simultaneously to make use of the active time slots from all neighbors to reduce aggregation latency.
Abstract: Data aggregation is an essential operation for the sink to obtain summary information in a wireless sensor network (WSN). The problem of minimum latency aggregation schedule (MLAS) which seeks a fastest and conflict-free aggregation schedule has been well studied when nodes are always awake. However, in duty-cycle WSNs, nodes can only receive data in the active state. In such networks, it is of great importance to exploit the limited active time slots to reduce aggregation latency. Unfortunately, few studies have addressed this issue, and most previous aggregation methods rely on fixed structures which greatly limit the exploitation of the active time slots from neighbors. In this paper, we investigate the MLAS problem in duty-cycle WSNs without considering structures. Two distributed aggregation algorithms are proposed, in which the aggregation tree and a conflict-free schedule are generated simultaneously to make use of the active time slots from all neighbors. Compared with the previous centralized and distributed methods, the aggregation latency and the utilization ratio of available time slots are greatly improved. This paper also proposes several adaptive strategies for handling network topology changes without increasing the aggregation latency. The theoretical analysis and simulation results verify that the proposed algorithms have high performance in terms of latency and communication cost.

Journal ArticleDOI
TL;DR: This work proposes a secure data aggregation scheme by combining homomorphic encryption technology with a signature scheme that achieves in-network false data filtering and enables the base station to quickly decrypt ciphertexts and obtain the original data unlike its counterparts.

Journal ArticleDOI
TL;DR: Experimental results show that the proposed approach can estimate a reliable true sensor data matrix in the presence of high uncertainties and the energy efficient device to device communication-based data delivery mechanism can accommodate a large number of IoT devices.
Abstract: With the widespread adaptation of the Internet of things (IoT), we are already witnessing a deluge of IoT data analytics applications. IoT data analytics can be defined as a process to control and optimize decision making in real time, by analyzing huge chunks of IoT sensor data. Moreover, data analytics stands on the shoulders of sensor data aggregation that includes data pre-processing and routing. This paper envisions two open problems of data aggregation, first, raw IoT sensor data is highly uncertain, second, the traditional algorithms are not fit for processing highly uncertain sensor data. This is formally known as data veracity problem. This paper proposes a data aggregation scheme for highly uncertain raw IoT sensor data collected using the device to device communication. The approach initially reconstructs the subspace using sample data and then it iteratively tracks down the low-rank approximation of the dominant subspace in the presence of high uncertainties at the fog server. Later, the robust dominant subspace is used to estimate a more reliable true sensor data matrix from the highly uncertain raw IoT sensor data traffic matrix. Moreover, the proposed scheme achieves the aforementioned tasks while processing the raw IoT sensor data without any prior information, i.e., in a fully unsupervised fashion. The existing literature based on sampling, approximation, and data reduction either causes random data reduction or destruction of global characteristics of the raw data. However, unlike the existing solutions, the proposed method removes the uncertainties while preserving the global characteristics of the raw data. Performance evaluations conducted using both the real world sensor data and synthetic data injected with noise, outliers, and missing values. Experimental results show that the proposed approach can estimate a reliable true sensor data matrix in the presence of high uncertainties and the energy efficient device to device communication-based data delivery mechanism can accommodate a large number of IoT devices.

Proceedings ArticleDOI
26 Jun 2018
TL;DR: An auction framework for privacy-preserving data aggregation in mobile crowdsensing is developed, where the platform plays the role as an auctioneer to recruit workers for a sensing task and the proposed incentive mechanism can recruit a set of workers to approximately minimize the cost of purchasing private sensing data from workers subject to the accuracy requirement of the aggregated result.
Abstract: We develop an auction framework for privacy-preserving data aggregation in mobile crowdsensing, where the platform plays the role as an auctioneer to recruit workers for a sensing task. In this framework, the workers are allowed to report privacy-preserving versions of their data to protect their data privacy; and the platform selects workers based on their sensing capabilities, which aims to address the drawbacks of game-theoretic models that cannot ensure the accuracy level of the aggregated result, due to the existence of multiple Nash Equilibria. Observe that in this auction based framework, there exists externalities among workers' data privacy, because the data privacy of each worker depends on both her injected noise and the total noise in the aggregated result that is intimately related to which workers are selected to fulfill the task. To achieve a desirable accuracy level of the data aggregation in a cost-effective manner, we explicitly characterize the externalities, i.e., the impact of the noise added by each worker on both the data privacy and the accuracy of the aggregated result. Further, we explore the problem structure, characterize the hidden monotonicity property of the problem, and determine the critical bid of workers, which makes it possible to design a truthful, individually rational and computationally efficient incentive mechanism. The proposed incentive mechanism can recruit a set of workers to approximately minimize the cost of purchasing private sensing data from workers subject to the accuracy requirement of the aggregated result. We validate the proposed scheme through theoretical analysis as well as extensive simulations.

Journal ArticleDOI
TL;DR: The numerical results corroborate that the proposed CDA scheme in conjunction with dynamic resource allocation improves the outage probability, energy efficiency, and system capacity by 30%, 25%, and 44%, respectively, as compared to the single FDA scheme.
Abstract: The accommodation of massive machine-type communication (mMTC) in cellular networks brings up serious technical challenges due to concurrent massive access of MTC devices. These challenges may further be aggravated by the presence of delay tolerant and intolerant services in an MTC network. This paper proposes a cooperative data aggregation (CDA) scheme by employing fixed data aggregator (FDA) and multiple mobile data aggregators (MDAs) to cater MTC devices having variable quality of service (QoS) requirements. In this vein, a distributed MDA selection algorithm is also proposed to designate appropriate user equipment as aggregator. The proposed CDA scheme effectively caters the massive access and provides ubiquitous availability of the aggregating devices in the MTC network. In addition, the limited channel resources impel an FDA to schedule resources besides data aggregation. Therefore, a resource allocation scheme is also proposed to dynamically allocate channels to the MTC devices subject to their QoS requirements. The proposed resource scheduling scheme ensures that transmission requests from delay intolerant MTC devices are contented on priority basis. The proposed CDA and dynamic resource scheduling schemes are analyzed and compared with the existing data aggregation and resource scheduling schemes, respectively. The numerical results corroborate that our proposed CDA scheme in conjunction with dynamic resource allocation improves the outage probability, energy efficiency, and system capacity by 30%, 25%, and 44%, respectively, as compared to the single FDA scheme.

Proceedings ArticleDOI
16 Apr 2018
TL;DR: The key of the protocol is that it has designed algorithms that can efficiently assign unique sequence numbers to each participant without the trusted authority.
Abstract: Privacy-preserving data aggregation has been extensively studied in the past decades. However, most of these works target at specific aggregation functions such as additive or multiplicative aggregation functions. Meanwhile, they assume there exists a trusted authority which facilitates the keys and other information distribution. In this paper, we aim to devise a communication efficient and privacy-preserving protocol that can exactly compute arbitrary data aggregation functions without trusted authority. In our model, there exist one untrusted aggregator and $n$ participants. We assume that all communication channels are insecure and are subject to eavesdropping attacks. Our protocol is designed under the semi-honest model, and it can also tolerate k (k ≤ $n-2$ ) collusive adversaries. Our protocol achieves (n - k) -source anonymity. That is, for the source of each collected data aparting from the colluded participants, what the aggregator learns is only from one of the (n - k) non-colluded ones. Compared with recent work [1] that computes arbitrary aggregation functions by collecting all the participants' data using the trusted authority, our protocol increases merely by at most a factor of $O((\frac{\log n}{\log\log n})^{2})$ in terms of computation time and communication cost. The key of our protocol is that we have designed algorithms that can efficiently assign unique sequence numbers to each participant without the trusted authority.

Journal ArticleDOI
08 Sep 2018
TL;DR: A data ingestion, integration and processing approach consisting of a flexible and configurable data ingestion pipeline as well as a semantic data platform named ESKAPE, which enables the flexible annotation aswell as efficient search and processing of data sources without losing the ability of analyzing and querying the underlying raw data with analytic tools.
Abstract: In today’s age of modern information technology, large amounts of data are generated every second to enable subsequent data aggregation and analysis. However, the IT infrastructures that have been set up over the last few decades and which should now be used for this purpose are very heterogeneous and complex. As a result, tasks for analyzing data, such as collecting, searching, understanding and processing data, become very time-consuming. This makes it difficult to realize visions, such as the Internet of Production, which pursues the goal of guaranteeing the availability of real-time information at any time and place in an industrial setting. To reduce the time to analytics in such scenarios, we present a data ingestion, integration and processing approach consisting of a flexible and configurable data ingestion pipeline as well as a semantic data platform named ESKAPE. The ingestion pipeline provides an abstraction to all tasks related to data acquisition. The main goal is, therefore, the controllable access to data and meta information contained in machines and other systems on the shop floor. Additionally, it provides the possibility to forward the collected data to a configurable endpoint, such as a data lake. ESKAPE acts as one of those endpoints enabling semantic data integration and processing. By annotating data sets with semantic models originating from the Semantic Web, data analysts are able to understand, process and discover these data sets more efficiently. ESKAPE features a three-layered information storage architecture consisting of a data layer for storing integrated raw data sets, a layer containing user-defined semantic models to describe the contextual knowledge necessary to interpret the stored data and a top layer formed by a continuously evolving knowledge graph, combining semantic information from all present semantic models. Based on this storage system, ESKAPE enables the flexible annotation as well as efficient search and processing of data sources without losing the ability of analyzing and querying the underlying raw data with analytic tools. We present and discuss our approach and its benefits and limitations based on a real-world industrial use case.

Proceedings ArticleDOI
19 Mar 2018
TL;DR: Performance evaluation proves that energy consumption using REDA algorithm is saved up to 44 % compared with protocol without data aggregation methods, and the simulation results demonstrates that the proposed technique is efficient in terms of bandwidth occupancy.
Abstract: Energy consumption is a critical issue affecting the lifetime of wireless sensor networks (WSNs). Data aggregation approach surfaces as an important method enabling to reduce the energy consumption of sensor nodes and improve the bandwidth utilization. This paper proposes a Redundancy Elimination Data Aggregation algorithm, called REDA, based on pattern generation approach. The proposed pattern is specific to the sensed data and it employs differential data collected from sensor nodes in consecutive iterations. Thus, the transmission of redundant data from sensor nodes, within the same cluster, to the relative cluster head (CH) is avoided during all iterations. Performance evaluation proves that energy consumption using REDA algorithm is saved up to 44 % compared with protocol without data aggregation methods. Moreover, compared with existent data aggregation algorithms specifically, ESPDA and SRDA, the simulation results demonstrates that the proposed technique is efficient in terms of bandwidth occupancy.

Proceedings ArticleDOI
20 May 2018
TL;DR: This paper proposes a novel privacy-preserving and reliable scheme for the fog-based IoT to address the data privacy and reliability challenges of the selective data aggregation service, and defines a new threat model to formalize the non-collusive and collusive attacks of compromised fog nodes.
Abstract: Internet of Things (IoT) is reshaping our daily lives by bridging the gaps between physical and digital world. To enable ubiquitous sensing, seamless connection and real-time processing for IoT applications, fog computing is considered as a key component in a heterogeneous IoT architecture, which deploys storage and computing resources to network edges. However, the fog-based IoT architecture can lead to various security and privacy risks, such as compromised fog nodes that may impede developments of IoT by attacking the data collection and gathering period. In this paper, we propose a novel privacy-preserving and reliable scheme for the fog-based IoT to address the data privacy and reliability challenges of the selective data aggregation service. Specifically, homomorphic proxy re-encryption and proxy re-authenticator techniques are respectively utilized to deal with the data privacy and reliability issues of the service, which supports data aggregation over selective data types for any type-driven applications. We define a new threat model to formalize the non-collusive and collusive attacks of compromised fog nodes, and it is demonstrated that the proposed scheme can prevent both non-collusive and collusive attacks in our model. In addition, performance evaluations show the efficiency of the scheme in terms of computational costs and communication overheads.

Journal ArticleDOI
TL;DR: A bit-choosing algorithm is used and proposed to realize privacy-preserving min, k-th min, and percentile computation and makes sure that the users send non-repetition replies to the aggregator to raise the aggregation accuracy.
Abstract: In cyber-physical social systems (CPSS), a group of volunteers report data about the physical environment through their cyber devices and data aggregation is widely utilized. An important issue in data aggregation for CPSS is to protect users’ privacy. In this article, we use bitwise XOR and propose a bit-choosing algorithm to realize privacy-preserving min, k-th min, and percentile computation. By our algorithm, the aggregator can confirm whether a user’s data value is equal to certain value or within certain scale. Consequently, it is also possible to count the number of users satisfying given conditions. Our bit-choosing algorithm makes sure that the users send non-repetition replies to the aggregator to raise the aggregation accuracy. We analyze the communication cost and the achievable accuracy of our algorithm. Via performance comparison against existing protocols, the efficiency and accuracy of our algorithm are verified.

Journal ArticleDOI
TL;DR: An attempt has been made to identify the strength and weakness of AI based data aggregation techniques in WSNs, and a modified protocol is designed and developed that is better in terms of network lifetime and throughput of the networks.

Journal ArticleDOI
TL;DR: A resilient data aggregation method based on spatio-temporal correlation for wireless sensor networks that can improve the restoration convergence precision as the attack increment is small and enhance the robustness from noise interference is presented.
Abstract: In wireless sensor networks, the existing data aggregation algorithms usually cannot evaluate the extent of data damage in presence of additive attacks. To resolve such problem, a resilient data aggregation method based on spatio-temporal correlation for wireless sensor networks is presented in this paper. On the basis of the distributed data convergence model, the algorithm combines the centroid distance and similarity to measure the attack degree of each cluster node’s perceived data, and the weighted calculation can improve the convergence precision of data recovery. In addition, this method can obtain the estimated value of data sample of all clusters according to the temporal correlation characteristic of the nodes’ perceived data at different time. Using the chi-square fitting, the extent of the data being tampered in each cluster can be measured effectively. Theoretical analysis and simulation results show our method can improve the restoration convergence precision as the attack increment is small. Also, it can enhance the robustness from noise interference.

Journal ArticleDOI
TL;DR: A scheme that provides the end‐to‐end privacy and allows early detection of the attack through a hop‐by‐hop verification, thus reducing the need to rely entirely on sink node for verification, is proposed and implemented.
Abstract: Summary The Internet of Things (IoT) concept is, and will be, one of the most interesting topics in the field of Information and Communications Technology. Covering a wide range of applications, wireless sensor networks (WSNs) can play an important role in IoT by seamless integration among thousands of sensors. The benefits of using WSN in IoT include the integrity, scalability, robustness, and easiness in deployment. In WSNs, data aggregation is a famous technique, which, on one hand, plays an essential role in energy preservation and, on the other hand, makes the network prone to different kinds of attacks. The detection of false data injection and impersonation attacks is one of the major concerns in WSNs. In order to verify the data, there is either the end-to-end approach or the hop-by-hop approach. In the former, the detection of these attacks can only be performed at sink node, i.e., after reception of aggregate, a detection that is inefficient and leads to a significant loss of legitimate data. In this paper, we propose a scheme that provides the end-to-end privacy and allows early detection of the attack through a hop-by-hop verification, thus reducing the need to rely entirely on sink node for verification. Based on an enhanced version of TinyECC, the solution is implemented on MicaZ and TelosB motes. Through simulation and experimental results, we show the applicability of the scheme for WSNs.

Journal ArticleDOI
TL;DR: This work investigated the privacy preserving capabilities of the proposed aggregation scheme with Holt-Winters and Seasonal Trend Decomposition using Loess prediction methods and results indicate that the proposed scheme is resilient to both filtering and true value attacks.