Abstract
The Wireless Sensor Networks (WSNs) used for the monitoring applications like pipelines carrying oil, water, and gas; perimeter surveillance; border monitoring; and subway tunnel monitoring form linear WSNs. Here, the infrastructure being monitored inherently forms linearity (straight line through the placement of sensor nodes). Therefore, such WSNs are called linear WSNs. These applications are security critical because the data being communicated can be used for malicious purposes. The contemporary research of WSNs data security cannot fit in directly to linear WSN as only by capturing few nodes, the adversary can disrupt the entire service of linear WSN. Therefore, we propose a data aggregation scheme that takes care of privacy, confidentiality, and integrity of data. In addition, the scheme is resilient against node capture attack and collusion attacks. There are several schemes detecting the malicious nodes. However, the proposed scheme also provides an identification of malicious nodes with lesser key storage requirements. Moreover, we provide an analysis of communication cost regarding the number of messages being communicated. To the best of our knowledge, the proposed data aggregation scheme is the first lightweight scheme that achieves privacy and verification of data, resistance against node capture and collusion attacks, and malicious node identification in linear WSNs.
Similar content being viewed by others
References
Romer K, Mattern F. The design space of wireless sensor networks. IEEE Wireless Communications, 2004, 11(6): 54–61
Shah K, Jinwala D C. A secure expansive aggregation in wireless sensor networks for linear infrasturcture. In: Proceedings of IEEE Region 10 Symposium. 2016, 207–212
Martin K M, Paterson M B. Ultra-lightweight key predistribution in wireless sensor networks for monitoring linear infrastructure. In: Proceedings of IFIP International Workshop on Information Security Theory and Practices. 2009, 143–152
Camtepe S A, Yener B. Key distribution mechanisms for wireless sensor networks: a survey. Rensselaer Polytechnic Institute, Troy, New York, Technical Report. 2005
Xiao Y, Rayi V K, Sun B, Du X, Hu F, Galloway M. A survey of key management schemes in wireless sensor networks. Computer Communications, 2007, 30(11): 2314–2341
Eschenauer L, Gligor V D. A key-management scheme for distributed sensor networks. In: Proceedings of the 9th ACM Conference on Computer and Communications Security. 2002, 41–47
Martin K M, Paterson M. An application-oriented framework for wireless sensor network key establishment. Electronic Notes in Theoretical Computer Science, 2008, 192(2): 31–41
Shah K A, Jinwala D C. Novel approach for pre-distributing keys in WSNs for linear infrastructure. Wireless Personal Communications, 2017, 95(4): 3905–3921
Jawhar I, Mohamed N. A hierarchical and topological classification of linear sensor networks. In: Proceedings of IEEE Wireless Telecommunications Symposium. 2009, 1–8
Henry K J, Stinson D R. Resilient aggregation in simple linear sensor networks. IACR Cryptology ePrint Archive. 2014, 288
Girao J, Westhoff D, Schneider M. CDA: concealed data aggregation for reverse multicast traffic in wireless sensor networks. In: Proceedings of IEEE International Conference on Communications. 2005, 3044–3049
Westhoff D, Girao J, Acharya M. Concealed data aggregation for reverse multicast traffic in sensor networks: encryption, key distribution, and routing adaptation. IEEE Transactions on Mobile Computing, 2006, 5(10): 1417–1431
Frikken K B, Dougherty IV J A. An efficient integrity-preserving scheme for hierarchical sensor aggregation. In: Proceedings of the 1st ACM Conference on Wireless Network Security. 2008, 68–76
Hu L, Evans D. Secure aggregation for wireless networks. In: Proceedings of IEEE Applications and the Internet Workshops. 2003, 384–391
Przydatek B, Song D, Perrig A. SIA: secure information aggregation in sensor networks. In: Proceedings of the 1st ACM International Conference on Embedded Networked Sensor Systems. 2003, 255–265
Roy S, Setia S, Jajodia S. Attack-resilient hierarchical data aggregation in sensor networks. In: Proceedings of the 4th ACM Workshop on Security of Ad Hoc and Sensor Networks. 2006, 71–82
Shah K A, Jinwala D C. Novel approach of key predistribution for grid based sensor networks. Wireless Personal Communications, 2019, 108(2): 1–17
Shah K A, Jinwala D C. Privacy preserving, verifiable and resilient data aggregation in grid-based networks. The Computer Journal, 2018, 61(4): 614–628
Shah K, Jinwala D C. Performance analysis of symmetric key ciphers in linear and grid based sensor networks. Computer Science & Information Technology, 2018, 8(4): 53–68
Buttyán L, Schaffer P, Vajda I. Cora: correlation-based resilient aggregation in sensor networks. Ad Hoc Networks, 2009, 7(6): 1035–1050
Chan A C, Castelluccia C. A security framework for privacy-preserving data aggregation in wireless sensor networks. ACM Transactions on Sensor Networks, 2011, 7(4): 29
Li Z, Gong G. Data aggregation integrity based on homomorphic primitives in sensor networks. In: Proceedings of Springer International Conference on Ad-Hoc and Wireless Networks. 2010, 149–162
Peter S, Westhoff D, Castelluccia C. A survey on the encryption of convergecast traffic with in-network processing. IEEE Transactions on Dependable and Secure Computing, 2010, 7(1): 20–34
Reddy Y B. A game theory approach to detect malicious nodes in wireless sensor networks. In: Proceedings of the 3rd IEEE International Conference on Sensor Technologies and Applications. 2009, 462–468
Acharya R, Asha K. Data integrity and intrusion detection in wireless sensor networks. In: Proceedings of the 16th IEEE International Conference on Networks. 2008, 1–5
Sang Y, Shen H, Inoguchi Y, Tan Y, Xiong N. Secure data aggregation in wireless sensor networks: a survey In: Proceedings of the 7th IEEE International Conference on Parallel and Distributed Computing, Applications and Technologies. 2006, 315–320
Shamir A. How to share a secret. Communications of the ACM, 1979, 22(11): 612–619
Chan H, Perrig A, Song D. Secure hierarchical in-network aggregation in sensor networks. In: Proceedings of the 13th ACM Conference on Computer and Communications Security. 2006, 278–287
Kargl F, Klenk A, Schlott S, Weber M. Advanced detection of selfish or malicious nodes in ad hoc networks. In: Proceedings of Springer European Workshop on Security in Ad-hoc and Sensor Networks. 2004, 152–165
Nasser N, Chen Y. Enhanced intrusion detection system for discovering malicious nodes in mobile ad hoc networks. In: Proceedings of IEEE International Conference on Communications. 2007, 1154–1159
Li H, Li K, Qu W, Stojmenovic I. Secure and energy-efficient data aggregation with malicious aggregator identification in wireless sensor networks. Future Generation Computer Systems, 2014, 37: 108–116
Perrig A, Stankovic J, Wagner D. Security in wireless sensor networks. Communications of the ACM, 2004, 47(6): 53–57
Raymond D R, Midkiff S F. Denial-of-service in wireless sensor networks: attacks and defenses. IEEE Pervasive Computing, 2008, 7(1): 74–81
Intanagonwiwat C, Estrin D, Govindan R, Heidemann J. Impact of network density on data aggregation in wireless sensor networks. In: Proceedings of the 22nd IEEE International Conference on Distributed Computing Systems. 2002, 457–458
Kalpakis K, Dasgupta K, Namjoshi P. Maximum lifetime data gathering and aggregation in wireless sensor networks. In: Proceedings of IEEE International Conference on Networking. 2002, 685–696
Krishnamachari L, Estrin D, Wicker S. The impact of data aggregation in wireless sensor networks. In: Proceedings of the 22nd IEEE International Conference on Distributed Computing Systems Workshops. 2002, 575–578
Ozdemir S, Xiao Y. Secure data aggregation in wireless sensor networks: a comprehensive overview. Computer Networks, 2009, 53(12): 2022–2037
Roy S, Conti M, Setia S, Jajodia S. Secure data aggregation in wireless sensor networks. IEEE Transactions on Information Forensics and Security, 2012, 7(3): 1040–1052
Qiu J, Tian Z, Du C, Zuo Q, Su S, Fang B. A survey on access control in the age of internet of things. IEEE Internet of Things Journal, 2020, 7(6): 4682–4696
Shah K, Patel D. Exploring the access control policies of web-based social network. In: Kumar A, Paprzycki M, Gunjan V, eds. Springer ICDSMLA. Springer, Singapore, 2020, 1614–1622
Li M, Sun Y, Lu H, Maharjan S, Tian Z. Deep reinforcement learning for partially observable data poisoning attack in crowdsensing systems. IEEE Internet of Things Journal, 2019, 7(7): 6266–6278
Tian Z, Luo C, Qiu J, Du X, Guizani M. A distributed deep learning system for web attack detection on edge devices. IEEE Transactions on Industrial Informatics, 2019, 16(3): 1963–1971
Tian Z, Gao X, Su S, Qiu J. Vcash: a novel reputation framework for identifying denial of traffic service in internet of connected vehicles. IEEE Internet of Things Journal, 2019, 7(5): 3901–3909
Qiu J, Du L, Zhang D, Su S, Tian Z. Nei-TTE: intelligent traffic time estimation based on fine-grained time derivation of road segments for smart city. IEEE Transactions on Industrial Informatics, 2019, 16(4): 2659–2666
Tian Z, Shi W, Wang Y, Zhu C, Du X, Su S, Sun Y, Guizani N. Real-time lateral movement detection based on evidence reasoning network for edge computing environment. IEEE Transactions on Industrial Informatics, 2019, 15(7): 4285–4294
Tian Z, Gao X, Su S, Qiu J, Du X, Guizani M. Evaluating reputation management schemes of internet of vehicles based on evolutionary game theory. IEEE Transactions on Vehicular Technology, 2019, 68(6): 5971–5980
Parno B, Perrig A, Gligor V. Distributed detection of node replication attacks in sensor networks. In: Proceedings of IEEE Symposium on Security and Privacy. 2005, 49–63
Yang Y, Wang X, Zhu S, Cao G. Sdap: a secure hop-by-hop data aggregation protocol for sensor networks. ACM Transactions on Information and System Security, 2008, 11(4): 18
De Meulenaer G, Gosset F, Standaert F X, Pereira O. On the energy cost of communication and cryptography in wireless sensor networks. In: Proceedings of IEEE International Conference on Wireless and Mobile Computing. 2008, 580–585
Author information
Authors and Affiliations
Corresponding author
Additional information
Kaushal Shah is currently working as an Assistant Professor in the Computer Engineering department at Pandit Deendayal Energy University, India. He has completed his PhD in Computer Engineering at the Department of Computer Engineering, S. V. National Institute of Technology, India. He has received his ME degree in Computer Science and Engineering from Government Engineering College, India. His research interests broadly include blockchain technology, information security, wireless sensor networks and protocol designing.
Devesh Jinwala has been working as a Professor in Computer Engineering at the Department of Computer Engineering, S. V. National Institute of Technology, India since 1991. His principal research areas of interest are broadly security, cryptography, algorithms and software engineering. Specifically his work focuses on security and privacy issues in resource-constrained environments (wireless sensor networks) and data mining, attribute-based encryption techniques, requirements specification, and ontologies in software engineering. He has been/is the principal investigator of several sponsored research projects funded by ISRO, GUJCOST, Govt of Gujarat and DiETY-MCIT-Govt of India.
Electronic supplementary material
Rights and permissions
About this article
Cite this article
Shah, K., Jinwala, D. Privacy preserving secure expansive aggregation with malicious node identification in linear wireless sensor networks. Front. Comput. Sci. 15, 156813 (2021). https://doi.org/10.1007/s11704-021-9460-6
Received:
Accepted:
Published:
DOI: https://doi.org/10.1007/s11704-021-9460-6