PRIVACY-PRESERVING IN-NETWORK AGGREGATION IN WIRELESS SENSOR NETWORK

Wei Zha, Wee Keong Ng

2012

Abstract

Ubiquitously deployed wireless sensor networks provide grate conveniences for environment monitoring. However, it also brings the risk of violating privacy. Sensitive sensor data disclosed to malicious part may cause unexpected lost. In this paper, we propose a privacy-preserving in-network aggregation protocol for wireless sensor network based on the concept of data slicing, mixing and merging with a novel share key management scheme. Our protocol allows performing in-network aggregation in sensor network while keeps the privacy of participates. Although we only study additive aggregation in this paper, our protocol can be easily extended to other aggregation functions, including average, count and many other functions based on aggregation as long as these aggregation functions can be reduced to additive aggregation function. Performance evaluation yields the efficiency and effectiveness of our protocol.

References

  1. Castelluccia, C., Mykletun, E., and Tsudik, G. (2005). Efficient Aggregation of Encrypted Data in Wireless Sensor Networks. In MobiQuitous.
  2. Castelluccia, C., Mykletun, E., and Tsudik, G. (2005). Efficient Aggregation of Encrypted Data in Wireless Sensor Networks. In MobiQuitous.
  3. Deshpande, A., Nath, S., Gibbons, P. B., and Seshan, S. (2003). Cache-and-Query for Wide Area Sensor Databases. In International Conference on Management of Data, pages 503-514.
  4. Deshpande, A., Nath, S., Gibbons, P. B., and Seshan, S. (2003). Cache-and-Query for Wide Area Sensor Databases. In International Conference on Management of Data, pages 503-514.
  5. Eschenauer, L. and Gligor, V. D. (2002). A KeyManagement Scheme for Distributed Sensor Networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security, pages 41- 47. ACM.
  6. Eschenauer, L. and Gligor, V. D. (2002). A KeyManagement Scheme for Distributed Sensor Networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security, pages 41- 47. ACM.
  7. Feng, T., Wang, C., Zhang, W., and Ruan, L. (2008). Confidentiality Protection for Distributed Sensor Data Aggregation. In International Conference on Computer Communications, pages 56-60.
  8. Feng, T., Wang, C., Zhang, W., and Ruan, L. (2008). Confidentiality Protection for Distributed Sensor Data Aggregation. In International Conference on Computer Communications, pages 56-60.
  9. Girao, J., Westhoff, D., and Schneider, M. (2005). CDA: Concealed Data Aggregation for Reverse Multicast Traffic in Wireless Sensor Networks. In IEEE International Conference on Communications, pages 3044- 3049.
  10. Girao, J., Westhoff, D., and Schneider, M. (2005). CDA: Concealed Data Aggregation for Reverse Multicast Traffic in Wireless Sensor Networks. In IEEE International Conference on Communications, pages 3044- 3049.
  11. He, W., Liu, X., Nguyen, H., Nahrstedt, K., and Abdelzaher, T. T. (2007). PDA: Privacy-Preserving Data Aggregation in Wireless Sensor Networks. In IEEE International Conference on Computer Communications, pages 2045-2053.
  12. He, W., Liu, X., Nguyen, H., Nahrstedt, K., and Abdelzaher, T. T. (2007). PDA: Privacy-Preserving Data Aggregation in Wireless Sensor Networks. In IEEE International Conference on Computer Communications, pages 2045-2053.
  13. Hellman, M. E. (2002). An Overview of Public Key Cryptography. In IEEE Communications Magazine, pages 42-49.
  14. Hellman, M. E. (2002). An Overview of Public Key Cryptography. In IEEE Communications Magazine, pages 42-49.
  15. Krishnamachari, L. and Estrin, D. and Wicker, S. (2002). The impact of data aggregation in wireless sensor networks. In International Conference on Distributed Computing Systems Workshops, pages 575--578.
  16. Krishnamachari, L. and Estrin, D. and Wicker, S. (2002). The impact of data aggregation in wireless sensor networks. In International Conference on Distributed Computing Systems Workshops, pages 575--578.
  17. Madden, S., Franklin, M. J., Hellerstein, J. M., and Hong, W. (2002). TAG: a Tiny AGgregation service for adhoc sensor networks. In ACM SIGOPS Operating Systems Review, pages 131-146.
  18. Madden, S., Franklin, M. J., Hellerstein, J. M., and Hong, W. (2002). TAG: a Tiny AGgregation service for adhoc sensor networks. In ACM SIGOPS Operating Systems Review, pages 131-146.
  19. Roy, S., Setia, S., and Jajodia, S. (2006). Attack-Resilient Hierarchical Data Aggregation in Sensor Networks. In Proceedings of the fourth ACM workshop on Security of ad hoc and sensor networks, pages 71-82. ACM.
  20. Roy, S., Setia, S., and Jajodia, S. (2006). Attack-Resilient Hierarchical Data Aggregation in Sensor Networks. In Proceedings of the fourth ACM workshop on Security of ad hoc and sensor networks, pages 71-82. ACM.
  21. Shi, J., Zhang, R., Liu, Y., and Zhang, Y. (2010). Prisense: privacy-preserving data aggregation in people-centric urban sensing systems. In INFOCOM, pages 1-9. IEEE.
  22. Shi, J., Zhang, R., Liu, Y., and Zhang, Y. (2010). Prisense: privacy-preserving data aggregation in people-centric urban sensing systems. In INFOCOM, pages 1-9. IEEE.
  23. Solis, I. and Obraczka, K. (2004). The Impact of Timing in Data Aggregation for Sensor Networks. In IEEE International Conference on Communications, volume 6, pages 3640-3645. IEEE.
  24. Solis, I. and Obraczka, K. (2004). The Impact of Timing in Data Aggregation for Sensor Networks. In IEEE International Conference on Communications, volume 6, pages 3640-3645. IEEE.
  25. Tang, X. and Xu, J. (2006). Extending Network Lifetime for Precision-Constrained Data Aggregation in Wireless Sensor Networks. In IEEE International Conference on Computer Communications, volume 6, pages 1-12.
  26. Tang, X. and Xu, J. (2006). Extending Network Lifetime for Precision-Constrained Data Aggregation in Wireless Sensor Networks. In IEEE International Conference on Computer Communications, volume 6, pages 1-12.
  27. Westhoff, D., Girao, J., and Acharya, M. (2006). Concealed Data Aggregation for Reverse Multicast Traffic in Sensor Networks: Encryption, Key Distribution, and Routing Adaptation. In IEEE Transactions on Mobile Computing, pages 1417-1431. IEEE Computer Society.
  28. Westhoff, D., Girao, J., and Acharya, M. (2006). Concealed Data Aggregation for Reverse Multicast Traffic in Sensor Networks: Encryption, Key Distribution, and Routing Adaptation. In IEEE Transactions on Mobile Computing, pages 1417-1431. IEEE Computer Society.
  29. Yao, Y. and Gehrke, J. (2002). The cougar approach to innetwork query processing in sensor networks. In SIGMOD, pages 9--18.
  30. Yao, Y. and Gehrke, J. (2002). The cougar approach to innetwork query processing in sensor networks. In SIGMOD, pages 9--18.
  31. Zhang, W., Wang, C., and Feng, T. (2008). GP2S: Generic Privacy-Preservation Solutions for Approximate Aggregation of Sensor Data (concise contribution). In IEEE International Conference on Pervasive Computing and Communications, pages 179-184. IEEE.
  32. Zhang, W., Wang, C., and Feng, T. (2008). GP2S: Generic Privacy-Preservation Solutions for Approximate Aggregation of Sensor Data (concise contribution). In IEEE International Conference on Pervasive Computing and Communications, pages 179-184. IEEE.
  33. Zhang, Y. and Fang, Y. (2006). ARSA: An Attack-Resilient Security Architecture for Multihop Wireless Mesh Networks. In IEEE Journal on Selected Areas in Communications, pages 1916-1928. IEEE.
  34. Zhang, Y. and Fang, Y. (2006). ARSA: An Attack-Resilient Security Architecture for Multihop Wireless Mesh Networks. In IEEE Journal on Selected Areas in Communications, pages 1916-1928. IEEE.
Download


Paper Citation


in Harvard Style

Zha W. and Keong Ng W. (2012). PRIVACY-PRESERVING IN-NETWORK AGGREGATION IN WIRELESS SENSOR NETWORK . In Proceedings of the 1st International Conference on Sensor Networks - Volume 1: SENSORNETS, ISBN 978-989-8565-01-3, pages 223-228. DOI: 10.5220/0003806602230228


in Harvard Style

Zha W. and Keong Ng W. (2012). PRIVACY-PRESERVING IN-NETWORK AGGREGATION IN WIRELESS SENSOR NETWORK . In Proceedings of the 1st International Conference on Sensor Networks - Volume 1: SENSORNETS, ISBN 978-989-8565-01-3, pages 223-228. DOI: 10.5220/0003806602230228


in Bibtex Style

@conference{sensornets12,
author={Wei Zha and Wee Keong Ng},
title={PRIVACY-PRESERVING IN-NETWORK AGGREGATION IN WIRELESS SENSOR NETWORK},
booktitle={Proceedings of the 1st International Conference on Sensor Networks - Volume 1: SENSORNETS,},
year={2012},
pages={223-228},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003806602230228},
isbn={978-989-8565-01-3},
}


in Bibtex Style

@conference{sensornets12,
author={Wei Zha and Wee Keong Ng},
title={PRIVACY-PRESERVING IN-NETWORK AGGREGATION IN WIRELESS SENSOR NETWORK},
booktitle={Proceedings of the 1st International Conference on Sensor Networks - Volume 1: SENSORNETS,},
year={2012},
pages={223-228},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003806602230228},
isbn={978-989-8565-01-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 1st International Conference on Sensor Networks - Volume 1: SENSORNETS,
TI - PRIVACY-PRESERVING IN-NETWORK AGGREGATION IN WIRELESS SENSOR NETWORK
SN - 978-989-8565-01-3
AU - Zha W.
AU - Keong Ng W.
PY - 2012
SP - 223
EP - 228
DO - 10.5220/0003806602230228


in EndNote Style

TY - CONF
JO - Proceedings of the 1st International Conference on Sensor Networks - Volume 1: SENSORNETS,
TI - PRIVACY-PRESERVING IN-NETWORK AGGREGATION IN WIRELESS SENSOR NETWORK
SN - 978-989-8565-01-3
AU - Zha W.
AU - Keong Ng W.
PY - 2012
SP - 223
EP - 228
DO - 10.5220/0003806602230228