PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Powiadomienia systemowe
  • Sesja wygasła!
  • Sesja wygasła!
Tytuł artykułu

Secure Data Aggregation in Wireless Sensor Network using Chinese Remainder Theorem

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
A new method of lossless Secure Data Aggregation for Wireless Sensor Network is presented. Secure Data Aggregation is achieved using the popular Chinese Remainder theorem. Here, an ‘Augmented Chinese Remainder System’ is introduced that incorporates additional features to enforce a higher level of security to the aggregated data. The scheme provides inbuilt signature verification and eliminates the need for separate data validation algorithms. The method achieves data integrity and authentication simultaneously in addition to lossless data aggregation for the data forwarded from the Cluster Head to the Base Station. The aggregate contains the entire individual data from sensors in the encrypted form and the receiver deaggregates it to get the original data in full without any loss. The Augmented Chinese Remainder System can be extended to secure Multi-level Data Aggregation for WSN.
Rocznik
Strony
329--336
Opis fizyczny
Bibliogr. 29 poz., wykr., tab., rys.
Twórcy
autor
  • School of Technology and Applied Science, Pullarikkunnu Campus, Mallooseery, Kottayam, Kerala, India
  • School of Technology and Applied Science, Pullarikkunnu Campus, Mallooseery, Kottayam, Kerala, India
Bibliografia
  • [1] S. Ozdemir and Y. Xiao, “Secure data aggregation in Wireless sensor networks: a comprehensive overview,” Computer Networks, Vol. 53, No.12, pp. 2022–2037, Aug.2009. https://doi.org/10.1016/j.comnet.2009.02.023
  • [2] K. Akkaya, M. Demirbas and R.S. Aygun, “The Impact of Data Aggregation on the Performance of Wireless Sensor Networks”, Wiley Wireless Communication and Mobile Computing (WCMC) Journal, Vol. 8, pp. 171–193, 2008. https://doi.org/10.1002/wcm.454
  • [3] M. Elhoseny, H. Elminir, A. Riad and X. Yuan, “A secure data routing schema for WSN using elliptic curve cryptography and homomorphic encryption,” Journal King Saud university, Computer and Information Science, Vol. 26, No. 3, pp. 262–275, 2015. https://doi.org/10.1016/j.jksuci.2015.11.001
  • [4] J. Boga, M. S. Huque and S. B. Saheb, “An Approach to Secure Data Aggregation in Curve Cryptography) Scheme,” International Journals of Advanced Research in Computer Science and Software Engineering, Vol. 7, No. 7, pp. 263–267, 2017. http://dx.doi.org/10.23956/ijarcsse/V7I7/0162
  • [5] M. B. Omar Rafik and F. Mohammed, “Fast and secure implementation of ECC-based concealed data aggregation in WSN,” Global Information Infrastructure Symposium. GIIS, Toronto, pp. 1–7, 2013. https://doi.org/10.1109/GIIS.2013.6684371
  • [6] Q. Zhou, G. Yang and L. He, “A secure enhanced data aggregation based on ECC in wireless sensor network,” Sensor Journal, Vol. 14, No. 4, pp. 6701–6721, 2014. https://doi.org/10.3390/s140406701
  • [7] Ara M. Al-Rodhaan, Y. Tian and A. Al-Dhelaan, “A Secure Privacy-Preserving Data aggregation Scheme Based on Bilinear ElGamal Cryptosystem for Remote Health Monitoring Systems,” IEEE Access, Vol. 5, pp. 12601–12617, 2017. https://doi.org/10.1109/ACCESS.2017.2716439
  • [8] D. Boneh, C. Gentry, B. Lynn and H. Shacham, “Aggregate and verifiably encrypted signatures from bilinear maps,” Proceedings of EUROCRYPT 2003, Vol. 2656 of LNCS. Springer, Boston, MA, USA, pp. 416–432, 2003.
  • [9] J. L. Tsai, “A New Efficient Certificate less Short Signature Scheme Using Bilinear Pairings,” IEEE Systems Journal, Vol.11, No. 4, pp. 2395– 2402, Dec.2017. http://dx.doi.org/10.1109/JSYST.2015.2490163
  • [10] B. Waters, “Efficient Identity-Based Encryption without Random Oracles,” Springer Berlin Heidelberg Berlin, Heidelberg, pp. 114–127, 2005.
  • [11] C. Jie, S. Lili, Z. Hong, X. Yan and L. Lu, “Data aggregation with end-to-end confidentiality and integrity for large-scale wireless sensor networks,” Peer-to-Peer Networking Applications, Vol.11, No.5, pp. 1022–1037, 2018. https://doi.org/10.1007/s12083-017-0581-5
  • [12] J. Jose, J. Jose, and H. Muhammed Ilyas, “Symmetric concealed data aggregation techniques in wireless sensor networks using Privacy Homomorphism: A review,” International Conference on Information Science (ICIS), pp. 275–280, 2016. http://dx.doi.org/10.1109/INFOSCI.2016.7845340
  • [13] K. Parmar, C. Devesh and Jinwala, “Symmetric-Key Based Homomorphic Primitives for End-to-End Secure Data Aggregation in Wireless Sensor Networks,” Journal of Information Security Vol. 6, pp. 38–50, 2015. http://dx.doi.org/10.4236/jis.2015.61005
  • [14] K. Shah and D. C. Jinwala, “A secure expansive aggregation in Wireless Sensor Networks for linear infrastructure,” IEEE Region 10 Symposium (TENSYMP), pp. 207–212, 2016. https://doi.org/10.1109/TENCONSpring.2016.7519406
  • [15] E. Choudhari, K. D. Bodhe and S. M. Mundada, “Secure data aggregation in WSN using iterative filtering algorithm,” International Conference on Innovative Mechanisms for Industry Applications (ICIMIA). pp. 1–5, 2017. https://doi.org/10.1109/ICIMIA.2017.7975603
  • [16] M. Mansouri, L. Khoukhi, H. Nounou and M. Nounou, “Secure and robust clustering for quantized target tracking in wireless sensor networks,” Journal of Communications and Networks, Vol. 15, No. 2, pp. 164–172, 2013. https://doi.org/10.1109/JCN.2013.000029
  • [17] G. Priyanka, Padmane and K. G. Bagde, “Secure Data Aggregation in Wireless Sensor Network using BECAN Scheme,” International Journal of Advanced Research in Computer and Communication Engineering, Vol. 4, No. 10, pp. 205–209, 2015.
  • [18] S. Nath, P. B. Gibbons, S. Seshan and Z. R. Anderson, “Synopsis Diffusion for Robust Aggregation in Sensor Networks,” Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems (SenSys ’04), ACM, New York, NY, USA, pp. 250–262, 2004. https://doi.org/10.1145/1340771.1340773
  • [19] S. Roy, M. Conti, S. Setia and S. Jajodia, “Secure Data Aggregation in Wireless Sensor Networks: Filtering out the Attacker’s Impact,” IEEE Transactions on Information Forensics and Security, Vol. 9, No. 4, pp. 681–694, 2014. https://doi.org/10.1109/TIFS.2014.2307197
  • [20] B. Przydatek, D. Song, and A. Perrig, “Secure information aggregation in sensor networks,” Proceedings of ACM SenSys, ACM, Los Angeles, CA, USA, pp. 255–265, 2003
  • [21] R. Dian-xu, Z. Xiao-Guang and Li Li-jun, “Safety Data Fusion Algorithm in Wireless Sensor Network,” Journal of Networks, Vol. 8, No. 5, pp. 1121–1129, 2013. http://dx.doi.org/10.4304/jnw.8.5.1121-1129
  • [22] J. Grossschadl, “The Chinese Remainder Theorem and its application in a high-speed RSA crypto chip,” Computer Security Applications, ACSAC, 16th Annual Conference, pp. 384–393, 2000. https://doi.org/10.1109/ACSAC.2000.898893
  • [23] Y. Mo and S. Li, “Base Extent Optimization for RNS Montgomery Algorithm,” IEEE Trustcom/BigDataSE/ICESS, PP. 1004–1009, 2017. https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.344
  • [24] N. Shi, Z. Hou, M. Tan, K. Shao and X. Zhu, “A threshold encryption scheme without a dealer based on Chinese remainder theorem,” IEEE 9th International Conference on Communication Software and Networks (ICCSN), PP. 90–96, 2017. http://dx.doi.org/10.1109/ICCSN.2017.8230085
  • [25] W. Stalling (2010), “Cryptography and Network Security: Principles and Practices (3rd. ed.)”, Prentice-Hall, NJ, USA, 2019.
  • [26] V. Kumar and N. Srivastava, “Chinese Remainder Theorem based Fully Homomorphic Encryption over Integers,” International Journal of Applied Engineering Research (ISSN0973-4562), Vol. 14, No. 2, (Special Issue), pp. 203-208.
  • [27] Y.H. Ku and X. Sun, “The Chinese remainder theorem,” Journal Franklin Institute, Vol. 329, pp. 93–97, 1992.
  • [28] D. E. Knuth, Semi-numerical Algorithms (3rd ed.), The Art of Computer Programming,” Vol.2. Addison-Wesley, Reading, MA, 1997.
  • [29] X. Zheng, C.T. Huang and M. Matthews, “Chinese remainder theorem based group key management,” Proceedings of the 45th annual southeast regional conference. ACM–SE45, New York, NY, pp. 266–271, 2007. https://doi.org/10.1145/1233341.1233389
Uwagi
Opracowanie rekordu ze środków MEiN, umowa nr SONP/SP/546092/2022 w ramach programu "Społeczna odpowiedzialność nauki" - moduł: Popularyzacja nauki i promocja sportu (2022-2023).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-0a9a1962-4172-40ac-887a-21af1ca433b3
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.