CFP last date
22 April 2024
Reseach Article

ADA: Authenticated Data Aggregation in Wireless Sensor Networks

by E. G. Prathima, Shiv Prakash T., Venugopal K. R., S. S. Iyengar, L. M. Patnaik
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 167 - Number 7
Year of Publication: 2017
Authors: E. G. Prathima, Shiv Prakash T., Venugopal K. R., S. S. Iyengar, L. M. Patnaik
10.5120/ijca2017914309

E. G. Prathima, Shiv Prakash T., Venugopal K. R., S. S. Iyengar, L. M. Patnaik . ADA: Authenticated Data Aggregation in Wireless Sensor Networks. International Journal of Computer Applications. 167, 7 ( Jun 2017), 29-36. DOI=10.5120/ijca2017914309

@article{ 10.5120/ijca2017914309,
author = { E. G. Prathima, Shiv Prakash T., Venugopal K. R., S. S. Iyengar, L. M. Patnaik },
title = { ADA: Authenticated Data Aggregation in Wireless Sensor Networks },
journal = { International Journal of Computer Applications },
issue_date = { Jun 2017 },
volume = { 167 },
number = { 7 },
month = { Jun },
year = { 2017 },
issn = { 0975-8887 },
pages = { 29-36 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume167/number7/27785-2017914309/ },
doi = { 10.5120/ijca2017914309 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:14:13.050997+05:30
%A E. G. Prathima
%A Shiv Prakash T.
%A Venugopal K. R.
%A S. S. Iyengar
%A L. M. Patnaik
%T ADA: Authenticated Data Aggregation in Wireless Sensor Networks
%J International Journal of Computer Applications
%@ 0975-8887
%V 167
%N 7
%P 29-36
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Wireless Sensor Networks are vulnerable to communication failures and security attacks. It is quite challenging to provide security to data aggregation. This paper proposes Authenticated Data Aggregation for Wireless Sensor Networks, where the nodes organize themselves into tiers around the sink. Message Authentication Code (MAC) is generated and transmitted along with the synopsis to ensure integrity. All nodes in the network store the same key that is used for rekeying operation during each round to generate MAC. Thus ADA ensures data freshness and integrity at a communication cost of O(1). Simulation results show that the proposed ADA protocol results in high security, low energy consumption and low communication cost compared to the state-of-the art protocol.

References
  1. C. Intanagonwiwat, R. Govindan, D. Estrin, J. Heidemann, and F. Silva, “Directed Diffusion for Wireless Sensor Networking,” IEEE/ACM Transactions on Networking, vol. 11, no. 1, pp. 2– 16, 2003.
  2. V. Handziski, A. K¨opke, H. Karl, C. Frank, and W. Drytkiewicz, “Improving the Energy Efficiency of Directed Diffusion using Passive Clustering,” Wireless Sensor Networks, pp. 172–187, 2004.
  3. F. Dargahi, A. Rahmani, and S. Jabehdari, “Nodes’ Credit Based Directed Diffusion for Wireless Sensor Networks,” International Journal of Grid and Distributed Computing, vol. 1, no. 1, pp. 39–47, 2008.
  4. J. Considine, F. Li, G. Kollios, and J. Byers, “Approximate Aggregation Techniques for Sensor Databases,” 20th International Conference on Data Engineering, pp. 449–460, 2004.
  5. Y.-C. Fan and A. L. Chen, “Efficient and Robust Sensor Data Aggregation using Linear Counting Sketches,” IEEE International Symposium on Parallel and Distributed Processing ( IPDPS), pp. 1–12, 2008.
  6. Y.-C. Fan and A. L. Chen, “Efficient and Robust Schemes for Sensor Data Aggregation based on Linear Counting,” IEEE Transactions on Parallel and Distributed Systems, vol. 21, no. 11, pp. 1675–1691, 2010.
  7. Y.-C. Fan and A. L. Chen, “Energy Efficient Schemes for Accuracy-Guaranteed Sensor Data Aggregation using Scalable Counting,” IEEE Transactions on Knowledge and Data Engineering, vol. 24, no. 8, pp. 1463–1477, 2012.
  8. S. Nath, P. B. Gibbons, S. Seshan, and Z. Anderson, “Synopsis Diffusion for Robust Aggregation in Sensor Networks,” Proceedings of International Conference on Embedded Network Sensor Systems (SenSys), pp. 250–262, 2004.
  9. S. Nath, P. B. Gibbons, S. Seshan, and Z. Anderson, “Synopsis Diffusion for Robust Aggregation in Sensor Networks,” ACM Transactions on Sensor Networks (TOSN), vol. 4, no. 2, p. 7, 2008.
  10. S. Tarannum, B. Aravinda, L. Nalini, K. Venugopal, and L. Patnaik, “Routing protocol for lifetime maximization of wireless sensor networks,” International Conference on Advanced Computing and Communications (ADCOM), pp. 401–406, 2006.
  11. S. Manjula, C. Abhilash, K. Shaila, K. Venugopal, and L. Patnaik, “Performance of AODV Routing Protocol using Group and Entity Mobility Models in Wireless Sensor Networks,” Proceedings of the International MultiConference of Engineersand Computer Scientists, vol. 2, pp. 1212–1217, 2008.
  12. A. Kanavalli, D. Sserubiri, P. D. Shenoy, K. Venugopal, and L. Patnaik, “A Flat Routing Protocol for Sensor Networks,” Proceeding of International Conference on Methods and Models in Computer Science (ICM2CS), pp. 1–5, 2009.
  13. U. Prathap, D. P. Shenoy, K. Venugopal, and L. Patnaik, “Wireless Sensor Networks Applications and Routing Protocols: Survey and Research Challenges,” International Symposium on Cloud and Services Computing (ISCOS), pp. 49–56, 2012.
  14. M. Garofalakis, J. M. Hellerstein, and P. Maniatis, “Proof Sketches:Verifiable In-Network Aggregation,” IEEE 23rd International Conference on Data Engineering (ICDE), pp. 996–1005, 2007.
  15. S. Nath, H. Y, and H. Chan, “Secure Outsourced Aggregation via One-way Chains,” ACM SIGMOD International Conference on Management of data, SIGMOD’09, pp. 31–44, 2009.
  16. Y. Yang, X. Wang, S. Zhu, and G. Cao, “Sdap: A Secure HopbyHop Data Aggregation Protocol for Sensor Networks,” ACM Transactions on Information and System Security (TISSEC), vol. 11, no. 4, pp. 18–43, 2008.
  17. B. Chen and H. Yu, “Secure Aggregation with Malicious Node Revocation in Sensor Networks,” 31st International Conference on Distributed Computing Systems (ICDCS), pp. 581–592, 2011.
  18. S. Papadopoulos, A. Kiayias, and D. Papadias, “Exact Innetwork Aggregation with Integrity and Confidentiality,” IEEE Transactions on Knowledge and Data Engineering, vol. 24, no. 10, pp. 1760–1773, 2012.
  19. S. Roy, S. Setia, and S. Jajodia, “Attack-Resilient Hierarchical Data Aggregation in Sensor Networks,” Proceedings of the Fourth ACM Workshop on Security of Ad hoc and Sensor Networks, pp. 71–82, 2006.
  20. S. Roy, M. Conti, S. Setia, and S. Jajodia, “Secure Data Aggregation in Wireless Sensor Networks,” IEEE Transactions on Information Forensics and Security, vol. 7, no. 3, pp. 1040–1052, 2012.
  21. S. Roy, M. Conti, S. Setia, and S. Jajodia, “Secure Data Aggregation in Wireless Sensor Networks: Filtering out the Attackers Impact,” IEEE Transactions on Information Forensics and Security, vol. 9, no. 4, pp. 681–694, 2014.
  22. P. Flajolet and G. N. Martin, “Probabilistic Counting Algorithms for Data Base Applications,” Journal of computer and system sciences, vol. 31, no. 2, pp. 182–209, 1985.
  23. E G Prathima, T Shiva Prakash, K R Venugopal, S S Iyengar and L M Patnaik, “SADA: Secure Approximate Data Aggregation in Wireless Sensor Networks,” Proceedings of IEEE International Conference of Data Science and Engineering (ICDSE), pp. 46-51, 23-25 August 2016.
Index Terms

Computer Science
Information Sciences

Keywords

Data aggregation Synopsis Tiers WSN.