Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1530748.1530777acmconferencesArticle/Chapter ViewAbstractPublication PagesmobihocConference Proceedingsconference-collections
research-article

Secure multidimensional range queries in sensor networks

Published: 18 May 2009 Publication History

Abstract

Most future large-scale sensor networks are expected to follow a two-tier architecture which consists of resource-rich master nodes at the upper tier and resource-poor sensor nodes at the lower tier. Sensor nodes submit data to nearby master nodes which then answer the queries from the network owner on behalf of sensor nodes. Relying on master nodes for data storage and query processing raises severe concerns about data confidentiality and query-result correctness when the sensor network is deployed in hostile environments. In particular, a compromised master node may leak hosted sensitive data to the adversary; it may also return juggled or incomplete query results to the network owner. This paper, for the first time in the literature, presents a suite of novel schemes to secure multidimensional range queries in tiered sensor networks. The proposed schemes can ensure data confidentiality against master nodes and also enable the network owner to verify with very high probability the authenticity and completeness of any query result by inspecting the spatial and temporal relationships among the returned data. Detailed performance evaluations confirm the high efficacy and efficiency of the proposed schemes.

References

[1]
P. Desnoyers, D. Ganesan, and P. Shenoy, "TSAR: A two tier sensor storage architecture using interval skip graphs," in ACM SenSys'05, San Diego, California, USA, Nov. 2005, pp. 39--50.
[2]
B. Sheng, Q. Li, and W. Mao, "Data storage placement in sensor networks," in ACM MobiHoc'06, Florence, Italy, May 2006, pp. 344--355.
[3]
M. Shao, S. Zhu, W. Zhang, and G. Cao, "pDCS: Security and privacy support for data-centric sensor networks," in IEEE INFOCOM'07, Anchorage, Alaska, USA, May 2007, pp. 1298--1306.
[4]
B. Sheng and Q. Li, "Verifiable privacy-preserving range query in sensor networks," in IEEE INFOCOM'08, Phoenix, AZ, Apr. 2008, pp. 46--50.
[5]
O. Gnawali, K.-Y. Jang, J. Paek, M. Vieira, R. Govindan, B. Greenstein, A. Joki, D. Estrin, and E. Kohler, "The tenet architecture for tiered sensor networks," in ACM SenSys'06, Boulder, Colorado, USA, Oct. 2006, pp. 153--166.
[6]
X. Li, Y. J. Kim, R. Govindan, and W. Hong, "Multi-dimensional range queries in sensor networks," in ACM SenSys'03, Los Angeles, California, USA, Nov. 2003, pp. 63--75.
[7]
S.R. Madden, M.J. Franklin, J.M. Hellerstein, and W. Hong, "TinyDB: an acquisitional query processing system for sensor networks," ACM Trans. Database Syst., vol. 30, no. 1, pp. 122--173, Mar. 2005.
[8]
Y. Diao, D. Ganesan, G. Mathur, and P.J. Shenoy, "Rethinking data management for storage-centric sensor networks," in CIDR'07, Asilomar, CA, USA, Jan. 2007, pp. 22--31.
[9]
J. Shi, R. Zhang, and Y. Zhang, "Secure range queries in tiered sensor networks," in IEEE INFOCOM'09, Rio de Janeiro, Brazil, Apr. 2009.
[10]
H. Hacigümüs, B. Iyer, C. Li, and S. Mehrotra, "Executing SQL over encrypted data in the database-service-provider model," in ACM SIGMOD'02, Madison, Wisconsin, 6 2002, pp. 216--227.
[11]
B. Hore, S. Mehrotra, and G. Tsudik, "A privacy-preserving index for range queries," in VLDB'04, Toronto, Canada, Aug. 2004, pp. 720--731.
[12]
D. Liu, P. Ning, and W. Du, "Attack-resistant location estimation in sensor networks," in IPSN'05, Los Angeles, CA, Apr. 2005, pp. 99--106.
[13]
Y. Zhang, W. Liu, Y. Fang, and D. Wu, "Secure localization and authentication in ultra-wideband sensor networks," IEEE J. Select. Areas Commun., Special Issue on UWB Wireless Communications -- Theory and Applications, vol. 24, no. 4, pp. 829--835, Apr. 2006.
[14]
W. Zhang, H. Song, S. Zhu, and G. Cao, "Least privilege and privilege deprivation: towards tolerating mobile sink compromises in wireless sensor networks," in ACM MobiHoc'05, Urbana-Champaign, IL, USA, May 2005, pp. 378--389.
[15]
L. Eschenauer and V. Gligor, "A key-management scheme for distributed sensor networks," in ACM CCS'02, Washington, DC, Nov. 2002, pp. 41--47.
[16]
H. Chan, A. Perrig, and D. Song, "Random key predistribution schemes for sensor networks," in IEEE S&P'03, Oakland, CA, May 2003, pp. 197--213.
[17]
S. Zhu, S. Setia, and S. Jajodia, "LEAP: Efficient security mechanisms for large-scale distributed sensor networks," in ACM CCS'03, Washington, DC, Oct. 2003, pp. 62--72.
[18]
D. Liu and P. Ning, "Establishing pairwise keys in distributed sensor networks," in ACM CCS'03, Washington, DC, Oct. 2003, pp. 52--61.
[19]
Y. Zhang, W. Liu, W. Lou, and Y. Fang, "Location-based compromise-tolerant security mechanisms for wireless sensor networks," IEEE J. Select. Areas Commun., Special Issue on Security in Wireless Ad Hoc Networks, vol. 24, no. 2, pp. 247--260, Feb. 2006.
[20]
L. Ma, X. Cheng, F. Liu, F. An, and M. Rivera, "iPAK: An in-situ pairwise key bootstrapping scheme for wireless sensor networks," IEEE Trans. Parallel Distrib. Syst., vol. 18, no. 8, pp. 1174--1184, Aug. 2007.
[21]
R. Zhang, Y. Zhang, and K. Ren, "DP2AC: Distributed privacy-preserving access control in sensor networks," in IEEE INFOCOM'09, Rio de Janeiro, Brazil, Apr. 2009.
[22]
Q. Wang, K. Ren, W. Lou, and Y. Zhang, "Dependable and secure sensor data storage with dynamic integrity assurance," in IEEE INFOCOM'09, Rio de Janeiro, Brazil, Apr. 2009.
[23]
P. Rogaway, M. Bellare, and J. Black, "OCB: A block-cipher mode of operation for efficient authenticated encryption," ACM Trans. Inf. Syst. Secur., vol. 6, no. 3, pp. 365--403, Aug. 2003.
[24]
D. Liu and P. Ning, "Multilevel ¹TESLA: Broadcast authentication for distributed sensor networks," Trans. on Embedded Computing Sys., vol. 3, no. 4, pp. 800--836, 2004.
[25]
L.E. Miller, "Distribution of link distances in a wireless network," Journal of Research of the National Institute of Standards and Technology, vol. 106, pp. 401--412, 2001.
[26]
A. Liu and P. Ning, "TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks," in IPSN'08, St. Louis, MO, Apr. 2008, pp. 245--256.
[27]
H. Wang, B. Sheng, C. C. Tan, and Q. Li, "Comparing symmetric-key and public-key based security schemes in sensor networks: A case study of user access control," in ICDCS'08, Beijing,China, Jun. 2008, pp. 11--18.

Cited By

View all
  • (2022)A spatiotemporal Order-Revealing query processing approach for Industrial Internet of ThingsJournal of King Saud University - Computer and Information Sciences10.1016/j.jksuci.2022.08.02434:10(8985-8995)Online publication date: Nov-2022
  • (2020)KV-Fresh: Freshness Authentication for Outsourced Multi-Version Key-Value StoresIEEE INFOCOM 2020 - IEEE Conference on Computer Communications10.1109/INFOCOM41043.2020.9155270(1638-1647)Online publication date: Jul-2020
  • (2020) Securing top -k query processing in two-tiered sensor networks Connection Science10.1080/09540091.2020.175317333:1(62-80)Online publication date: 4-May-2020
  • Show More Cited By

Index Terms

  1. Secure multidimensional range queries in sensor networks

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      MobiHoc '09: Proceedings of the tenth ACM international symposium on Mobile ad hoc networking and computing
      May 2009
      370 pages
      ISBN:9781605586243
      DOI:10.1145/1530748
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 18 May 2009

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. multidimensional range query
      2. security
      3. sensor networks

      Qualifiers

      • Research-article

      Conference

      MobiHoc '09
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 296 of 1,843 submissions, 16%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)1
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 01 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2022)A spatiotemporal Order-Revealing query processing approach for Industrial Internet of ThingsJournal of King Saud University - Computer and Information Sciences10.1016/j.jksuci.2022.08.02434:10(8985-8995)Online publication date: Nov-2022
      • (2020)KV-Fresh: Freshness Authentication for Outsourced Multi-Version Key-Value StoresIEEE INFOCOM 2020 - IEEE Conference on Computer Communications10.1109/INFOCOM41043.2020.9155270(1638-1647)Online publication date: Jul-2020
      • (2020) Securing top -k query processing in two-tiered sensor networks Connection Science10.1080/09540091.2020.175317333:1(62-80)Online publication date: 4-May-2020
      • (2020)Collaborative Enforcement of Firewall Policies in Virtual Private NetworksAlgorithms for Data and Computation Privacy10.1007/978-3-030-58896-0_6(139-170)Online publication date: 29-Nov-2020
      • (2019)SLS-STQ: A Novel Scheme for Securing Spatial–Temporal Top-$k$ Queries in TWSNs-Based Edge Computing SystemsIEEE Internet of Things Journal10.1109/JIOT.2019.29357386:6(10093-10104)Online publication date: Dec-2019
      • (2019)Secure Data Aggregation in Wireless Sensor Networks: Enumeration Attack and CountermeasureICC 2019 - 2019 IEEE International Conference on Communications (ICC)10.1109/ICC.2019.8761889(1-7)Online publication date: May-2019
      • (2018)Privacy-Preserving Search Over Encrypted Personal Health Record In Multi-Source CloudIEEE Access10.1109/ACCESS.2018.27933046(3809-3823)Online publication date: 2018
      • (2018)Secure fine-grained spatio-temporal Top-k queries in TMWSNsFuture Generation Computer Systems10.1016/j.future.2018.04.01086:C(174-184)Online publication date: 1-Sep-2018
      • (2017)Privacy and Integrity Preserving Top- $k$ Query Processing for Two-Tiered Sensor NetworksIEEE/ACM Transactions on Networking10.1109/TNET.2017.269336425:4(2334-2346)Online publication date: 1-Aug-2017
      • (2017)Verifiable social data outsourcingIEEE INFOCOM 2017 - IEEE Conference on Computer Communications10.1109/INFOCOM.2017.8057005(1-9)Online publication date: May-2017
      • Show More Cited By

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media