Identyfikatory
Warianty tytułu
Języki publikacji
Abstrakty
Providing Privacy and security for aggregated data in wireless sensor networks has drawn the attention of practicing engineers and researchers globally. Several cryptographic methods have been already proposed to solve security and data integrity problems for aggregated data. Matrix cryptography is a better option for creating secure encryption/decryption algorithms to counter quantum attack. However, these algorithms have higher computational cost and increased communication overhead. Hence, a new technique of loss-less secure data aggregation in Clustered Wireless Sensor Networks is presented. The proposed method uses integer matrices as keys for data security and data integrity. Matrix operations are carried out in finite field Zp. Loss-less secure data aggregation is extended for homomorphic summation while the cipher text expansion ratio is kept substantially low. The proposed algorithm has inbuilt fast and efficient signature verification facility. The execution time of our signature verification mechanism is found to be approximately 50 percent less compared to a couple of standard existing signature verification schemes.
Rocznik
Tom
Strony
637--645
Opis fizyczny
Bibliogr. 31 poz., schem., tab., wykr.
Twórcy
autor
- Research Scholar, is with the dept. of Electronics and Communication Engg, at RV College of Engg,, VTU University, Belagavi, Karnataka, India
autor
- the dept. of Electronics and Instrumentation Engg, RV College of Engg B’lore VTU University, Belagavi, Karnataka, India
Bibliografia
- [1] B. Krishnamachari, D. Estrin, and S. Wicker. ”The impact of data aggregation in wireless sensor networks”. In Proc. Intl. Workshop of Distributed Event Based Systems, Proceedings of IEEE INFOCOM, New York, NY. July 2002.
- [2] Randhawa, S.; Jain, S. ”Data Aggregation in Wireless Sensor Networks: Previous Research, Current Status and Future Directions”. Wirel. Pers. Commun,97(3), 2017, pp. 3355–3425
- [3] H. Alzaid, E. Foo, J.G. Nieto, “Secure data aggregation in wireless sensor network: a survey”, in: Proc. of the Australasian Information Security Conference, 2008, pp. 93–106.
- [4] Guo, J., Fang, J. a. and Chen, X., "Survey on secure data aggregation for wireless sensor networks" ,in Service Operations, Logistics, and Informatics(SOLI), IEEE International Conference on, 2011, pp. 138-143.
- [5] Yubo Wang, Liang Li, Chen Ao, Puning Zhang, Zheng Wang, and Xinyang Zhao, “Secure Data Aggregation Mechanism based on Constrained Supervision for Wireless Sensor Network”, Intl Journal of Electronics and Telecommunications (IJET), Vol. 65, No. 2, 2019, pp. 259–266.
- [6] Priyanka B. Gaikwad, Manisha R. Dhage, :”Survey on Secure Data Aggregation in Wireless Sensor Networks, Computing Communication Control and Automation (ICCUBEA)”, International Conference, 2015, pp. 242-246
- [7] Mohammad Youssef, Raghav Yadav, “Survey on Several Secure Data Aggregation Schemes in WSN”, International Journal of Current Engineering and Technology, Vol.6, No. 4, 2016. pp. 1154-1159
- [8] Atif Alamri, et al., A survey on sensor-cloud: architecture, 2230 applications, and approaches,2013, Int. J. Distrib. Sens. Netw. 20132231.
- [9] Sang, Y.P.; Shen, H.; Inoguchi, Y.; Tan, Y.; Xiong, N. “Secure data aggregation in wireless sensor networks: A survey”. In Proceedings of the 7th International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT’06), Taipei, China, 4–7 December 2006; pp. 315–320.
- [10] Ozdemir, S.; Yang, X. “Integrity protecting hierarchical concealed data aggregation for wireless sensor networks”. Comput. Netw. 2011, 55, pp. 1735–1746.
- [11] Granjal, J., Monteiro, E., & Silva, J. S. “Security in the integration of low-power Wireless Sensor Networks with the Internet: A survey”. Ad Hoc Networks, 24, 2015, pp. 264–287.
- [12] H. Hayouni and M. Hamdi, "Secure data aggregation with homomorphic primitives in wireless sensor networks: A critical survey and open research issues," 2016 IEEE 13th International Conference on Networking, Sensing, and Control (ICNSC), Mexico City, 2016, pp. 1-6.
- [13] Sathya, Duraisamy & Pugalendhi, Ganeshkumar. ”Secured data aggregation in wireless sensor networks”. Sensor Review. March 2018, pp. 1-7.
- [14] Vinodha, D., & Mary Anita, E. A. “Secure Data Aggregation Techniques for Wireless Sensor Networks: A Review.” Archives of Computational Methods in Engineering. Springer, September 2019, Volume 26, Issue 4, pp. 1007–1027
- [15] X. Liu, J. Yu, F. Li, W. Lv, Y. Wang and X. Cheng, "Data Aggregation in Wireless Sensor Networks: From the Perspective of Security," in IEEE Internet of Things Journal, 2109, pp. 1-2, doi:10.1109/JIOT.2019.2957396,
- [16] Westhoff, D.; Girao, J.; Acharya, M. “Concealed data aggregation for reverse multicast traffic in sensor networks: Encryption key distribution and routing adaptation”. IEEE Trans. Mobile Comput 2006, 5, pp. 1417–1431.
- [17] Niu, S.F.; Wang, C.F.; Yu, Z.X.; Cao, S. “Lossy data aggregation integrity scheme in wireless sensor networks”. Comput. Electr. Eng. 2013, 39, pp.1726–1735
- [18] Zhou, Q.; Yang, G.; He, L.W. “An efficient secure data aggregation based on homomorphic primitives in wireless sensor networks”. Int. J. Distrib. Sens. Netw. 2014, 962925.
- [19] J. Domingo-Ferrer, “A Provably Secure Additive and Multiplicative Privacy Homomorphism,” Proc. Information Security Conf.,2002, pp. 471-483.
- [20] ] Y. Yun, Y. Qian and H. Sharif, "A Secure Data Aggregation and Dispatch Scheme for Home Area Networks in Smart Grid," IEEE Global Telecommunications Conference - GLOBECOM 2011, Houston, TX, USA, 2011, pp. 1-6.
- [21] N. Alamatsaz, A. Boustani, M. Jadliwala and V. Namboodiri, "AgSec: Secure and efficient CDMA-based aggregation for smart metering systems, "IEEE 11th Consumer Communications and Networking Conference (CCNC), Las Vegas, NV, 2014, pp. 489-494.
- [22] Abdallah, A., & Shen, X. S. “A lightweight lattice-based homomorphic privacy-preserving data aggregation scheme for smart grid. ”IEEE Transactions on Smart Grid, 9(1), 2018, pp. 396-405
- [23] R. B. Romdhane, H. Hammami, M. Hamdi and T. Kim, "At the cross roads of lattice-based and homomorphic encryption to secure data aggregation in smart grid," 15th International Wireless Communications & Mobile Computing Conference (IWCMC), Tangier, Morocco, 2019, pp. 1067-1072.
- [24] Ali Broumandnia, “Modular Matrix Inverse in Zn, ” https://www.mathworks.com › matlab central › 64813-modular-matrix-inverse in Zn.
- [25] Lecture 33: Left and right inverses; pseudoinverse – MIT. https://ocw.mit.edu › courses › positive-definite-matrices-and-applications
- [26] James, M. (June 1978), “The generalised inverse,”. Mathematical Gazette. 62 (420): pp. 109–114.
- [27] “Null Space and Nullity of a Matrix” – GeeksforGeeks. https://www.geeksforgeeks.org › null-space-and-nullity-of-a- matrix.
- [28] ASA314 – “Matrix Inversion with Modulo Arithmetic” – People https://people.sc.fsu.edu › ~jburkardt › cpp_src › asa314.
- [29] ES.1803 Topic 14 Notes 14 Row reduction and subspaces – MIT, web.mit.edu › jorloff › www › 18.03-esg › notes ›topic14
- [30] Lyubashevsky, V and Micciancio, D. “A symptotically Efficient Lattice-Based Digital Signatures”.2018, Journal of Cryptology 31, pp. 774–797.
- [31] Gupta, D. S., & Biswas, G. P, “Design of lattice-based ElGamal encryption and signature schemes using SIS problem,” Transactions on Emerging Telecommunications Technologies, 2017, 29(6), pp. 1-20.
Uwagi
Opracowanie rekordu ze środków MNiSW, umowa Nr 461252 w ramach programu "Społeczna odpowiedzialność nauki" - moduł: Popularyzacja nauki i promocja sportu (2020).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-52154eb3-2858-443e-8326-fa5b029ef284