scispace - formally typeset
Search or ask a question

Showing papers on "Data aggregator published in 2022"


Journal ArticleDOI
TL;DR: In this article , the authors reviewed the literature with specific attention to aspects of wireless networking for the preservation of energy and aggregation of data and presented various approaches and algorithms for energy-efficient data aggregation in IoT-WSN systems.

55 citations


Journal ArticleDOI
TL;DR: An Energy-Efficient Data Aggregation Mechanism (EEDAM) secured by blockchain is proposed, which uses a data aggregation mechanism at the cluster level to save energy and performs well with the conventional energy-efficient algorithms.
Abstract: The Internet of Things (IoT) is getting important and interconnected technologies of the world, consisting of sensor devices. The internet is smoothly changing from an internet of people towards an Internet of Things, which permits various objects to connect to another wirelessly. The energy consumption of the IoT routing protocol can affect the network life span. In addition, the high volume of data produced by IoT will result in transmission collision, security issues, and energy dissipation due to increased data redundancy because tiny sensors are usually hard to recharge after they are deployed. Generally, to save energy, data aggregation reduces data redundancy at each node by turning some nodes into sleep mode and others into wake mode. Therefore, it is important to group the nodes with high data similarity using the fuzzy matrix. Then, the data received from the member nodes at the Cluster Head (CH) are analyzed using a fuzzy similarity matrix for clustering. In the next step, after clustering, some nodes are chosen from all groups as redundant nodes. The sleep scheduling mechanism is then applied to reduce data redundancy, network traffic jamming, and transmission costs. We have proposed an Energy-Efficient Data Aggregation Mechanism (EEDAM) secured by blockchain, which uses a data aggregation mechanism at the cluster level to save energy. As edge computing is used to provide on-demand trusted services to IoT with minimum delay, blockchain is integrated inside a cloud server, so the edge is validated by the blockchain to provide secure services to IoT. Finally, we performed simulations to calculate the performance of the proposed mechanism and compared it with the conventional energy-efficient algorithms. The simulation results show that the proposed structural design can successfully reduce the amount of data, provide proper security to the IoT, and extend the wireless sensor network (WSN).

23 citations


Book ChapterDOI
01 Jan 2022
TL;DR: In this article , a new routing protocol was developed utilizing machine learning in order to accomplish scalability and QoS optimization with minimal cost (SCADA-ML) for cluster-head selection and data aggregation.
Abstract: Wireless Sensor Networks (WSNs) monitor dynamic environments that change rapidly over time. As the Wireless Sensor Networks are resource-constrained, energy-efficient data transmission is required by considering various applications. A Strong Clustering Algorithm and Data Aggregation (SCADA) is the name of the study. A new routing protocol was developed utilizing machine learning in order to accomplish scalability and QoS optimization with minimal cost (SCADA-ML). Cluster-Head selection and data aggregation are focused on when applying machine learning techniques to WSNs of different sizes. The neural network machine learning approach known as Artificial Neural Networks is used to boost overall CH yield and cluster formation, to help optimize CH yield and cluster formation (ANN). A given sensor node characteristic, such as residual energy, distance from the base station, and allotted bandwidth, is utilized to instruct the ANN architecture which CH is the best for the given cluster. For this reason, the second contribution explains how Machine Learning is used to reduce cluster energy usage by performing effective data aggregation on the CH nodes of each cluster (ICA). The results must be replicated on groups of databases that all have comparable data. The algorithm is computationally more efficient than previous data aggregation techniques and eliminates extraneous data by use of differential entropy. The SCADA-ML method beats machine learning-based solutions for grouping and data aggregation in controlled testing.

22 citations


Journal ArticleDOI
01 Jan 2022
TL;DR: In this paper , a novel technique named Lamport certificateless signcryption-based shift-invariant connectionist artificial deep neural networks (LCS-SICADNN) was proposed to develop the data aggregation security model.
Abstract: Confidentiality and data integrity are essential paradigms in data aggregation owing to the various cyberattacks in wireless sensor networks (WSNs). This study proposes a novel technique named Lamport certificateless signcryption-based shift-invariant connectionist artificial deep neural networks (LCS-SICADNN) by using artificial deep neural networks to develop the data aggregation security model. This model utilises the input layer with several sensor nodes, four hidden layers to overcome different attacks (data injection, compromised node, Sybil and black hole attacks) and the output layer to analyse the given input. The Lamport one-time certificateless signcryption technique involving three different processes (key generation, signcryption and unsigncryption) is adopted to achieve secure data transmission between the sender and receiver. Firstly, a one-way function is executed to generate the public and private keys for each sensor node in the WSN. Secondly, digital signature generation and encryption are both performed. The sender node, which handles the signature generation and data encryption, forwards the data to the aggregator node. Then, the receiver verifies the data by using the sender’s public key during data decryption. Thus, data aggregation security can be guaranteed. Finally, the authorised node aggregates the data with much higher data confidentiality and privacy. Performance analysis is conducted by simulating the proposed LCS-SICADNN and conventional models. Results of comparison indicate that the LCS-SICADNN can improve data aggregation security with higher throughput and lesser delay, packet drop and overhead compared with the conventional methods.

21 citations


Journal ArticleDOI
TL;DR: A Perceptually Important Points Based Data Aggregation (PIP-DA) method for Wireless Sensor Networks is suggested to reduce redundant data before sending them to the sink and reduces the energy consumption up to 93% compared to prefix frequency filtering (PFF) and ATP protocols.
Abstract: : The transmitting and receiving of data consume the most resources in Wireless Sensor Networks (WSNs). The energy supplied by the battery is the most important resource impacting WSN's lifespan in the sensor node. Therefore, because sensor nodes run from their limited battery, energy-saving is necessary. Data aggregation can be defined as a procedure applied for the elimination of redundant transmissions, and it provides fused information to the base stations, which in turn improves the energy effectiveness and increases the lifespan of energy-constrained WSNs. In this paper, a Perceptually Important Points Based Data Aggregation (PIP-DA) method for Wireless Sensor Networks is suggested to reduce redundant data before sending them to the sink. By utilizing Intel Berkeley Research Lab (IBRL) dataset, the efficiency of the proposed method was measured. The experimental findings illustrate the benefits of the proposed method as it reduces the overhead on the sensor node level up to 1.25% in remaining data and reduces the energy consumption up to 93% compared to prefix frequency filtering (PFF) and ATP protocols.

20 citations


Journal ArticleDOI
TL;DR: This paper highlights data collection, aggregation and dissemination challenges in WSN and presents a comprehensive discussion on the recent studies that utilized various AI methods to meet specific objectives of WSN, during the span of 2010 to 2021.
Abstract: The growing importance and widespread adoption of Wireless Sensor Network (WSN) technologies have helped the enhancement of smart environments in numerous sectors such as manufacturing, smart cities, transportation and Internet of Things by providing pervasive real-time applications. In this survey, we analyze the existing research trends with respect to Artificial Intelligence (AI) methods in WSN and the possible use of these methods for WSN enhancement. The main goal of data collection, aggregation and dissemination algorithms is to gather and aggregate data in an energy efficient manner so that network lifetime is enhanced. In this paper, we highlight data collection, aggregation and dissemination challenges in WSN and present a comprehensive discussion on the recent studies that utilized various AI methods to meet specific objectives of WSN, during the span of 2010 to 2021. We compare and contrast different algorithms on the basis of optimization criteria, simulation/real deployment, centralized/distributed kind, mobility and performance parameters. We conclude with possible future research directions. This would guide the reader towards an understanding of up-to-date applications of AI methods with respect to data collection, aggregation and dissemination challenges in WSN. Then, we provide a general evaluation and comparison of different AI methods used in WSNs, which will be a guide for the research community in identifying the mostly adapted methods and the benefits of using various AI methods for solving the challenges related to WSNs. Finally, we conclude the paper stating the open research issues and new possibilities for future studies.

19 citations


Journal ArticleDOI
TL;DR: In this paper , an intermediate device is used to combine all the individual sensor data and deliver it to the sink in a single packet, which helps to extend the life of a node while also reducing network transmission.
Abstract: Because privacy concerns in IoT devices are the most sensitive of all the difficulties, such an extreme growth in IoT usage has an impact on the privacy and life spans of IoT devices, because until now, all devices communicated one to one, resulting in high traffic that may shorten the life of unit nodes. In addition, delivering data repeatedly increases the likelihood of an attacker attacking the system. Such traffic may exacerbate security concerns. The employment of an aggregator in the system as an intermediary between end nodes and the sink may overcome these problems. In any system with numerous sensors or nodes and a common controller or sink, we can use an intermediate device to combine all of the individual sensor data and deliver it to the sink in a single packet. Aggregator is the name given to such a device or component. Data aggregation is carried out to decrease traffic or communication overhead. In general, this strategy helps to extend the life of a node while also reducing network transmission.

18 citations


Journal ArticleDOI
TL;DR: In this paper , the authors have analyzed the security, data aggregation and routing in IoT WSNs and showed that the tradeoff between energy saving, precision of data and latency can be achieved only by utilizing data redundancy, data similarity, data aggregated and routing algorithms.
Abstract: Internet has evolved into a promising technology after going through various transitional phases in the past decades. It was invented in the early nineties, with the web being static, public and shared. The final transitional phase is the internet of services, where the content, web services, Extensible Markup Language (XML), productivity and commerce tools were created by the user bringing improved websites and services. Later on, with affordable mobile broadband, Android phones and tablets, people could access the internet and be in touch with the world through social media platforms and mobile applications. IoT is a network of physical components, vehicles, household appliances and other items embedded with devices, software, sensor systems, actuators and connectivity, connecting and transferring data. The process of gathering data from heterogeneous sensors for preventing recurrent transmissions simultaneously offering quality aggregated information at the sink node is collectively called as data aggregation and routing process. There is a transmission of only most complex information to the sink node. The continuous use of data aggregation and routing technique increases the energy, bandwidth and memory requirements. The challenging aspects in IoT WSN are energy consumption, bandwidth and memory utilized for data aggregation and routing process. So, it is very much important to focus on these parameters so that the network has a greater lifetime and Quality of service. The tradeoff between energy saving, precision of data and latency can be achieved only by utilizing data redundancy, data similarity, data aggregation and routing algorithms. The aim of the research is to do the analysis of the IoT WSNs on the basis of the architecture, framework, and challenges related to security, data aggregation and routing techniques. This research work motivates the researchers to know about the challenges in data aggregation and routing in IoT WSNs. An efficient data aggregation and routing technique in IoT WSNs help to improve the QoS parameters namely, throughput, end to end delay, routing overhead, packet delivery ratio and energy consumption. Data aggregation technique in IoT WSNs help in saving the energy of the nodes in the network. Thus makes the network efficient in terms of energy and other QoS parameters. Because of the high density of nodes in IoT WSNs, same data is sensed by a lot of nodes, which results in redundancy. Using data aggregation technique, the redundancy can be eliminated while routing packets from source nodes to base station. • The transitional phase is the internet of services, where the content, web services, and commerce tools were created. • The data aggregation is the process of gathering data from heterogeneous sensors for preventing recurrent transmissions. • The analysis of the IoT WSNs on the basis of the architecture, framework, and challenges related to security. • This research work motivates the researches to know about the challenges in data aggregation and routing in IoT WSNs.

16 citations


Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a double-blockchain assisted secure and anonymous data aggregation scheme for fog-enabled smart grid named DA-SADA, which provides strong support for achieving efficient and secure data collection in smart grids.

15 citations


Journal ArticleDOI
TL;DR: This article proposes a proficient certificateless aggregated signcryption scheme, which provides a data aggregation element in comparison to existing schemes, and demonstrates that the proposed protocol performs better than other schemes significantly.
Abstract: Over recent years, the Industrial Internet of Things and connectivity of the various sensors on the industrial and automaton front have played a crucial role in the manufacturing process. Production ventures are predominantly represented by Industry 4.0 so produce colossal information. Data outsourcing is one of the ways to manage the overhead of the massive data generated from the various resource-constrained devices utilized in the industrial environment. Therefore, the crowdsourced data from many organizations are outsourced to the cloud system. However, privacy and security challenges such as illegal admittance, data leakage are raised by the outsourced storage. Data authentication is an optimistic approach to establishing the integrity, confidentiality, and authenticity of the data. The certificateless signcryption scheme is most appropriate for lightweight devices established in the industrial ecosystem. In this article, we propose a privacy-conserving, lightweight data aggregation scheme to attain security in an industrial network. In the proposed model, the data owner collects the industrial data from various resource-constrained devices and sends this data to the data aggregator and proficiently data obtained by the industrial data user securely. Particularly, in this article, we propose a proficient certificateless aggregated signcryption scheme, which provides a data aggregation element in comparison to existing schemes. Our proposed scheme includes mutual authentication, public viability, integrity and confidentiality of data, volatile to key escrow, and privacy-preserving aspects for the industrial data. Performance evaluation and result analysis demonstrate that the proposed protocol performs better than other schemes significantly.

13 citations


Journal ArticleDOI
TL;DR: Theoretical analysis and experimental results showed that in WSN, the proposed Bayes Node Energy Polynomial Distribution (BNEPD) technique reduced Energy Drain Rate (EDR) by 39% and reduced 33% of Communication Overhead (CO) using poly distribution algorithm, and the proposed MSDSS framework increased the Network Lifetime (NL) by 15%.
Abstract: Wireless Sensor Networks (WSNs) are spatially distributed to independent sensor networks that can sense physical characteristics such as temperature, sound, pressure, energy, and so on. WSNs have secure link to physical environment and robustness. Data Aggregation (DA) plays a key role in WSN, and it helps to minimize the Energy Consumption (EC). In order to have trustworthy DA with a rate of high aggregation for WSNs, the existing research works have focused on Data Routing for In-Network Aggregation (DRINA). Yet, there is no accomplishment of an effective balance between overhead and routing. But EC required during DA remained unsolved. The detection of objects belonging to the same event into specific regions by the Bayes Node is distributed through the Sensor Nodes (SNs). Multi-Sensor Data Synchronization Scheduling (MSDSS) framework is proposed for efficient DA at the sink in a heterogeneous sensor network. Secure and Energy-Efficient based In-Network Aggregation Sensor Data Routing (SEE-INASDR) is developed based on the Dynamic Routing (DR) structure with reliable data transmission in WSNs. Theoretical analysis and experimental results showed that in WSN, the proposed Bayes Node Energy Polynomial Distribution (BNEPD) technique reduced Energy Drain Rate (EDR) by 39% and reduced 33% of Communication Overhead (CO) using poly distribution algorithm. Similarly, the proposed MSDSS framework increased the Network Lifetime (NL) by 15%. This framework also increased 10.5% of Data Aggregation Routing (DAR). Finally, the SEE-INASDR framework significantly reduced EC by 51% using a Secure and Energy-Efficient Routing Protocol (SEERP).

Journal ArticleDOI
TL;DR: In this paper , the authors proposed an aggregators-aided random access scheme for IoV, where unmanned aerial vehicles (UAVs) are deployed as data aggregators to help transmissions of VUEs.
Abstract: Recently, the Internet of Vehicles (IoV) has been employed as an enabling technology for smart transportation, which can be further enhanced by integrating space–air–ground-integrated networks (SAGIN). Since the data packets of vehicular user equipments (VUEs) are generally short, random access is usually considered for VUEs to connect to the network. However, collisions caused by the multiple VUEs initiating random access simultaneously are inevitable. To relieve the performance degradation by collisions, data aggregation can be carried out in IoV, where aggregated packets can be relayed to a base station. In this article, we first propose an aggregators-aided random access scheme for IoV, where unmanned aerial vehicles (UAVs), as one of the key components in SAGIN, are deployed as data aggregators to help transmissions of VUEs. Then, a semi-Markov chain is used to analyze the average number of aggregated packets, and the metric of the average data to overhead ratio (ADOR) is presented to evaluate the efficiency of aggregation. Finally, the altitude of UAVs and the duration of data aggregation are optimized to maximize ADOR. By numerical simulations, the accuracy of the analysis as well as the effectiveness of the proposed scheme are validated.

Journal ArticleDOI
TL;DR: Improved IID (IIWD) is offered as an enhancement to the original IID to replicate the influence of heterogeneity in the environment and significantly improves the accuracy and effectiveness of the IWD method in comparison.
Abstract: This paper provides a novel implementation of the intelligent water drops (IWD) method for resolving data aggregation issues in heterogeneous wireless sensor networks (WSN). When the aggregating node is utilized to transmit the data to the base station, the research attempts to show that the traffic situations of WSN may be modified appropriately by parameter tuning and algorithm modification. IWD is used to generate an optimum data aggregation tree in WSN as one of its applications. IWD assumes that all nodes in the environment are identical, resulting in identical parameter updates for all nodes. In practical scenarios, however, diverse nodes with variable beginning energy, communication range, and sensing range characteristics are deployed. In order to replicate the influence of heterogeneity in the environment, improved IID (IIWD) is offered as an enhancement to the original IID. The suggested enhancement is appropriate for scenarios in which the aggregation node is utilized to transmit data to the base station in heterogeneous configurations. In terms of residual energy, dead nodes, payload, and network lifespan, a series of simulation results demonstrates that the proposed IIWD significantly improves the accuracy and effectiveness of the IWD method in comparison.

Journal ArticleDOI
TL;DR: In this article , the authors proposed EPPADA: Efficient Privacy-Preserving Authentication and Data Aggregation scheme in conjunction with Homomorphic Encryption concepts to meet requirements of healthcare using IoT with green computing technologies.




Journal ArticleDOI
TL;DR: In this paper , a Mobile Agent-Based Data Aggregation (MA-DA) scheme for WBANs is proposed, which is energy-efficient and reliable, and the authors have found that the proposed system delivers significantly improved fault-tolerance and reliability with energy-efficiency and extended network lifetime.
Abstract: Due to the advancement in wireless technology and miniaturization, Wireless Body Area Networks (WBANs) have gained enormous popularity, having various applications, especially in the healthcare sector. WBANs are intrinsically resource-constrained; therefore, they have specific design and development requirements. One such highly desirable requirement is an energy-efficient and reliable Data Aggregation (DA) mechanism for WBANs. The efficient and reliable DA may ultimately push the network to operate without much human intervention and further extend the network lifetime. The conventional client-server DA paradigm becomes unsuitable and inefficient for WBANs when a large amount of data is generated in the network. Similarly, in most of the healthcare applications (patient's critical conditions), it is highly important and required to send data as soon as possible; therefore, reliable data aggregation in WBANs is of great concern. To tackle the shortcomings of the client-server DA paradigm, the Mobile Agent-Based mechanism proved to be a more workable solution. In a Mobile Agent-Based mechanism, a task-specific mobile agent (code) traverses to the intended sources to gather data. These mobile agents travel on a predefined path called itinerary; however, planning a suitable and reliable itinerary for a mobile agent is also a challenging issue in WBANs. This paper presents a new Mobile Agent-Based DA scheme for WBANs, which is energy-efficient and reliable. Firstly, in the proposed scheme, the network is divided into clusters, and cluster-heads are selected. Secondly, a mobile agent is generated from the base station to collect the required data from cluster heads. In the case, if any fault occurs in the existing itinerary, an alternate itinerary is planned in real-time without compromising the network performance. In our simulation-based validation, we have found that the proposed system delivers significantly improved fault-tolerance and reliability with energy-efficiency and extended network lifetime in WBANs.


Journal ArticleDOI
TL;DR: In this paper , the authors proposed a data aggregation approach based on the important extrema points extraction for elongating the WSN lifetime (IEEDA), which reduces the amount of data remaining up to 95%, data sent up to 80%, and energy consumed up to 77%.
Abstract: Energy conservation is one of the most basic problems of wireless sensor networks. Energy of sensor nodes is limited, so effective energy usage is important. Data aggregation helps to minimise the volume of data communicated across the network while preserving information quality and decreasing energy waste, thereby enhancing the lifetime of network. In this paper, we propose a data aggregation approach based on the important extrema points extraction for elongating the WSN lifetime (IEEDA). Rather than transmitting all the set of collected measures at the end of every time period, we propose transmitting the extracted important extrema measures of sensor node. Using real-world data sets with radically different properties, we tested our method against two protocols ATP and PFF. The proposed method resulted in a reduction in the amount of the following: data remaining up to 95%, data sent up to 80%, and energy consumed up to 77%.

Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a blockchain-assisted massive IoT data collection (MIDC) intelligent framework to support the security, trust and efficiency of massive data collection for large-scale heterogeneous WSNs.
Abstract: Due to the vigorous development of wireless communication technology, massive sensors have been gradually connected to the Internet of Things (IoT) and generate a massive quantity of valuable IoT data from large-scale wireless sensor networks (WSNs) controlled by different owners. Massive IoT data need to be collected and circulated among multiple data owners and data users. However, existing data collection frameworks may cause heavy computational overhead or rely on trusted third parties, since sensors have constrained resources. Consequently, massive IoT data are transformed among different parties, causing severe trust and security issues. In this article, we propose a blockchain-assisted massive IoT data collection (MIDC) intelligent framework to support the security, trust and efficiency of massive data collection for large-scale heterogeneous WSNs. In particular, we propose a series of novel technologies for the framework: 1) we design a large-scale heterogeneous WSNs collaborative identity verification protocol to ensure reliable data sources; 2) we build a hierarchical massive data aggregation scheme to collect massive IoT data efficiently and securely; and 3) we depict a blockchain-based massive IoT data management method to construct trust among different parties. Extensive simulation and prototype experimental results prove the effectiveness of our framework.

Journal ArticleDOI
TL;DR: A systematic literature review on privacy enhancement in data markets for the IoT, covering 50 publications dated up to July 2020, and provided updates with 24 publications up to May 2022, is presented in this paper .

Journal ArticleDOI
TL;DR: In this paper , a distributed privacy-preserving data aggregation scheme for smart grid with fine-grained access control is proposed, which does not suffer single point of failure and the aggregated data can only be accessed by the designated recipient.
Abstract: Smart grid integrates smart meters and modern communication technologies with the traditional electricity grid. It not only improves efficiency in power resource management, but also enhances reliability of the grid. However, the power consumption data may reveal users’ privacy, e.g. their living habits, and its authenticity is also important for accurate billing. Although a number of privacy preserving data aggregation schemes for smart grid have been proposed in the literature, most of them still suffer some limitations. For example, a single party is normally required to decrypt the aggregated data and this party could be a single point of failure in the system. Moreover, once the aggregated data is decrypted, no access control is imposed and it is available to the public. In order to address the above problems, we introduce a distributed privacy-preserving data aggregation scheme for smart grid with fine-grained access control. In the proposed scheme, homomorphic encryption is employed to ensure user privacy, digital signature is used to ensure data authenticity, distributed proxy re-encryption is used to achieve fine-grained access control of the aggregated data, and zero-knowledge proof is used to ensure that the proxy servers perform their tasks properly. Security analyses prove that the proposed scheme achieves the desirable security properties. In particular, it does not suffer single point of failure and the aggregated data can only be accessed by the designated recipient. Efficiency analyses also demonstrate that it is practical for real-world applications.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed an efficient privacy-preserving multidimensional data aggregation scheme for IoT, called PMDA, which uses the Chinese remainder theorem to design a homomorphic encryption method that encryptes a multiple-dimensional small integer vector into one ciphertext and keeps linear homomorphic properties per dimension.
Abstract: Internet of Things (IoT) enables terminal devices connecting with the Internet and provides various intelligent applications by analyzing devices data. As a typical IoT technique, edge computing provides a three-tier architecture to reduce communications and improve efficiency. Specifically, edge nodes are responsible for collecting and aggregating device data, and then send processed results to the cloud for subsequent analysis. However, the data aggregation function will compromise the privacy of device data. In this article, we proposed an efficient privacy-preserving multidimensional data aggregation scheme for IoT, called PMDA. The scheme uses the Chinese remainder theorem to design a homomorphic encryption method that encryptes a multiple-dimensional small integer vector into one ciphertext and keeps linear homomorphic properties per dimension. Combining with the signature mechanism and the batch verification method, the scheme guarantees nonrepudiation of device data and enhance verification efficiency at edge nodes. Through theoretical analysis, we demonstrate that the proposed scheme can achieve correctness, privacy, authentication, and integrity. After performance evaluation, we demonstrate that our scheme is superior to other schemes in terms of computation and communication costs. In particular, as the message dimension increases, our scheme computation costs almost a tenth of others at the 80-bits security level.


Journal ArticleDOI
TL;DR: In this paper , a blockchain-based secure data aggregation strategy, namely (BSDA), is proposed for edge computing empowered IoT, where the block header is intergraded with a security label including task security level (SL) and task completion requirement.
Abstract: With the rapid development of the Internet of Things (IoT), more and more data are generated by smart devices to support various edge services. Since these data may contain sensitive information, security and privacy of data aggregation has become a key challenge in IoT. To tackle this problem, a blockchain-based secure data aggregation strategy, namely (BSDA), is proposed for edge computing empowered IoT. Specifically, in order to restrict task receivers [i.e., mobile data collectors (MDCs)] to search and accept tasks, the block header is intergraded with a security label including task security level (SL) and task completion requirement. Accordingly, new block generation rules are developed to improve system performance in throughput and transaction latency. Furthermore, BSDA decomposes both sensitive tasks and task receivers into groups against privacy disclosure. On the other hand, a deep reinforcement learning method, the improved self-adaptive double bootstrapped deep deterministic policy gradient (IDDPG), is developed to design energy-efficient MDC routes under the constrains that the SLs of MDCs should be higher than the SLs of data aggregation tasks. Simulation results indicate that 1) as a privacy-preserving strategy, BSDA obtains high throughput and low transaction latency and 2) BSDA outperforms certain contemporary strategies in aggregation ratio and energy cost.

Proceedings ArticleDOI
25 Apr 2022
TL;DR: This paper describes ongoing research that aims to build a generic data aggregation scheme, taking advantage of Trusted Execution Environments (TEE) to ensure data and user privacy and allowing to process heterogeneous data and perform complex computations, including the use of machine learning algorithms.
Abstract: The use of IoT devices is increasingly present in our daily lives, as they offer many possibilities for developers and the industry to develop applications, taking advantage of their connectivity capabilities, low cost, and, often, small size. As the use of these applications is continuously increasing, the concerns about the privacy and confidentiality of the data generated by these devices also increase, since many applications share the collected data with fog and cloud servers, due to the computational constraints of the edge devices. Fog and cloud environments are used to aggregate and analyze data collected by multiple devices, allowing to summarize these data and to offer personalized services to the users. As IoT devices can collect sensitive data from users, such as personal and behavioral information, it is crucial to handle such data ensuring the privacy of their owners. Privacy-preserving data aggregation schemes are proposed in the literature, but many of them are limited to specific functions and homogeneous data or to specific contexts, such as smart metering and e-health, and there is no publicly available tool to handle heterogeneous data. This paper describes ongoing research that aims to build a generic data aggregation scheme, taking advantage of Trusted Execution Environments (TEE) to ensure data and user privacy and allowing to process heterogeneous data and perform complex computations, including the use of machine learning algorithms. We describe the system architecture, our preliminary findings, and the next steps to implement and validate our proposal.

Journal ArticleDOI
TL;DR: In this article , the authors proposed an energy-saving data aggregation method for WSNs based on the extraction of extrema points (DAEP) to greatly minimize the energy consumption of each node and boost the higher lifespan of WSN.
Abstract: The wireless sensor network (WSN) has been among the fast-growing areas in recent years in different fields, like health applications, military applications, the operations of disaster relief, etc. In an unattended, even hostile environment, nodes in WSNs are commonly deployed. What is worse, these nodes are fitted with minimal resources for communication, computation, storage and battery. It is also impossible to guarantee the lifespan of WSNs without reducing their network performance. A massive volume of application-specific data is produced by WSNs. Such data must be processed and sent to the base station by sensor nodes, which is an expensive matter. As the resources of sensor nodes are constrained, the key challenges facing WSNs are effective data processing and energy conservation. To tackle those challenges, data aggregation can be used, which is a popular approach that filters redundant data in-network and speeds up the extraction of knowledge. In this paper, we propose an energy-saving data aggregation method for WSNs based on the extraction of extrema points (DAEP) to greatly minimize the energy consumption of each node and boost the higher lifespan of WSN. The efficiency of the proposed method was measured by performing multiple simulation experiments based on real sensor readings collected in Intel Berkeley laboratories and comparing the results achieved with some work in the literature. The results show the ability of the proposed method to reduce the load on the sensor nodes in terms of reducing the amount of transmitted data by up to 69-80%, energy consumed by 73-77% while maintaining an acceptable level of accuracy compared to some existing works.

Journal ArticleDOI
TL;DR: A new framework named as EEC‐MA‐PSOGA ‐ an energy‐efficient (EE) intra‐cluster mobile agent (INC‐MA)‐based particle swarm optimization–genetic algorithm (PSO‐GA), has been presented to initiate the distance communication and place the SINK optimally in WSNs.
Abstract: Wireless sensor networks (WSNs) consist of nodes. Issues involved with the use of a sensor network are energy‐saving and the effective use of energy. Clustering in WSNs is a proven technique for energy optimization. The relationship between sensor nodes and cluster heads (CHs) has only been considered prior to cluster‐based routing protocols. However, most clustering algorithms have failed to address the routing overhead and the energy consumption rate between CH nodes and SINK. In this paper, a new framework named as EEC‐MA‐PSOGA ‐ an energy‐efficient (EE) intra‐cluster mobile agent (INC‐MA)‐based particle swarm optimization–genetic algorithm (PSO‐GA), has been presented to initiate the distance communication and place the SINK optimally in WSNs. The cluster members send the collected data towards their respective CHs for aggregation. To find the sink's best position, the PSO‐GA‐based location estimation algorithm is initiated based on the network structure. The limited capability of WSNs makes them more vulnerable to attackers. The prevention mechanism must be less complex to ensure the fair operations in the network. Here, the attack detection ability of the proposed solution has been tested against clone attack. With varied communication range, simulation time, and sensor nodes, the tests are conducted extensively on various scenarios of WSNs. When compared with the prior mechanisms, the framework provides better results and better prevention with less overhead by analyzing the experimental results such as energy consumption, network lifetime, and throughput.

Journal ArticleDOI
TL;DR: In this article , the authors developed a data aggregation technique using an optimization model for WSN-based IoT network, which involves simulation of WSNbased IoT, multipath routing and finally, data aggregation.
Abstract: The Internet of Things (IoT) is emerging that acquired the interest of several researchers, as it inspires each object to offer services and data to users by collaborating with each other. The Wireless sensor network (WSN) is a major constituent of IoT in transmitting data. Various wireless sensor-based protocols are developed for path selection. This paper develops a data aggregation technique using an optimization model for WSN-based IoT network. The overall procedure involves simulation of WSN-based IoT, multipath routing and finally, data aggregation. At first, the WSN-based IoT nodes are simulated, which are subjected to a multipath routing process. The multipath routing is done using DEMFO, which is devised by combining Dolphin Echolation (DE) and Moth fly optimization technique (MFO). From the obtained paths, the data routing is performed wherein data are subjected to the base station. In the base station, the data aggregation is done using the proposed Hierarchical autoregressive Bidirectional Least-Mean-Square algorithm (HABLMS). The proposed HABLMS is devised by combining Hierarchical autoregressive (HA) using the Caviar model and Bidirectional Least-Mean-Square algorithm (BLMS). Thus, the weights are updated in an optimal manner. Thus, the proposed HABLMS algorithm helps to adapt optimal aggregation of data in a WSN-based IoT network. The developed DECSA+HABLMS offered superior performance with minimal prediction error of 0.0147.