SDA-SM: An Efficient Secure Data Aggregation Scheme using Separate MAC across Wireless Sensor Networks

Authors

  • Mohamed Elshrkawey
  • Hassan Al-Mahdi Faculty of Sciences and Arts, Al Quryyat, Al Jouf University, Saudi Arabia

Keywords:

WSN, LEACH, secure data aggregation, homomorphic encryption, Message Authentication Code

Abstract

Securing the aggregated data of the wireless sensor networks (WSNs) is a vital issue to minimize energy consumption and face potential attacks. This paper presents a novel end to end encryption scheme defined as Aggregating Secure Data -Separate MAC (SDA-SM). The importance of the SDA-SM is twofold. First, it separates the secured aggregated data and the message authentication codes (MAC) into two different packets. Second, it transmits these packets in a random separate time-slot according to the scheduling of the TDMA. Moreover, the TDMA applied in the LEACH protocol is modified to adequate to the proposed SDA-SM scheme. The SDA-SM uses MACs to verify the integrity of the aggregated data and uses a sensor protected identifier to authenticate the source of data. The simulation results of the experiments assure the SDA-SM objectives can be achieved with less computation of the communication overheads than earlier techniques. Besides, SDA-SM will be able to accomplish the integrity and confidentiality of accurate aggregated data while saving the energy to prolong the network lifetime.

References

[1] Alduais, N. A. M.; Abdullah, J.; Jamil, A.; Audah, L. (2016, October). An efficient data collection and dissemination for IOT based WSN. In 2016 IEEE 7th Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON), IEEE, 1-6, 2016. https://doi.org/10.1109/IEMCON.2016.7746084

[2] Barker, E.; Chen, L.; Davis, R. (2018). Recommendation for Key-Derivation Methods in Key- Establishment Schemes, NIST Special Publication, 800, 56C, 2018. https://doi.org/10.6028/NIST.SP.800-56Cr1

[3] Boudia, O. R. M.; Senouci, S. M.; Feham, M. (2017). Elliptic curve-based secure multidimensional aggregation for smart grid communications, IEEE Sensors Journal, 17(23), 7750-7757, 2017. https://doi.org/10.1109/JSEN.2017.2720458

[4] Cui, J.; Shao, L.; Zhong, H.; Xu, Y.; Liu, L. (2018). Data aggregation with end-to-end confidentiality and integrity for large-scale wireless sensor networks, Peer-to-Peer Networking and Applications, 11(5), 1022-1037, 2018. https://doi.org/10.1007/s12083-017-0581-5

[5] Elshrkawey, M.; Elsherif, S. M.; Wahed, M. E. (2018). An enhancement approach for reducing the energy consumption in wireless sensor networks, Journal of King Saud University-Computer and Information Sciences, 30(2), 259-267, 2018. https://doi.org/10.1016/j.jksuci.2017.04.002

[6] Elsherif, S. M.; Elshrkawey, M.; Wahed, M. E. (2018). An efficient secure scheme for data aggregation in wireless sensor networks using the additive property of complex numbers, Journal of Electronics and Information Technology, Elsevier, 7(12), 2808-2814, 2018.

[7] Engouang, T. D.; Yun, L. (2013). Aggregate over multi-hop homomorphic encrypted data in wireless sensor networks. In 2013 2nd International Symposium on Instrumentation and Measurement, Sensor Network and Automation (IMSNA), IEEE, 248-252, 2013. https://doi.org/10.1109/IMSNA.2013.6743261

[8] Harb, H.; Makhoul, A.; Tawbi, S.; Couturier, R. (2017). Comparison of different data aggregation techniques in distributed sensor networks, IEEE Access, 5, 4250-4263, 2017. https://doi.org/10.1109/ACCESS.2017.2681207

[9] Hasan, M. Z.; Al-Rizzo, H.; Al-Turjman, F. (2017). A survey on multipath routing protocols for QoS assurances in real-time wireless multimedia sensor networks. IEEE Communications Surveys & Tutorials, 19(3), 1424-1456., 2017. https://doi.org/10.1109/COMST.2017.2661201

[10] Khan, T.; Singh, K.; Abdel-Basset, M.; Long, H. V.; Singh, S. P.; Manjul, M. (2019). A novel and comprehensive trust estimation clustering based approach for large scale wireless sensor networks. IEEE Access, 7, 58221-58240, 2019. https://doi.org/10.1109/ACCESS.2019.2914769

[11] Li, X.; Chen, D.; Li, C.; Wang, L. (2015). Secure data aggregation with fully homomorphic encryption in large-scale wireless sensor networks. Sensors, 15(7), 15952-15973, 2015. https://doi.org/10.3390/s150715952

[12] Li, S.; Kim, J. G.; Han, D. H.; Lee, K. S. (2019). A survey of energy-efficient communication protocols with QoS guarantees in wireless multimedia sensor networks. Sensors, 19(1), 199, 2019. https://doi.org/10.3390/s19010199

[13] Othman, S. B.; Bahattab, A. A.; Trad, A.; Youssef, H. (2015). Confidentiality and integrity for data aggregation in WSN using homomorphic encryption, Wireless Personal Communications, 80(2), 867-889, 2015. https://doi.org/10.1007/s11277-014-2061-z

[14] Parmar, K.; Jinwala, D. C. (2014). Aggregate MAC based authentication for secure data aggregation in wireless sensor networks, In International Conference on Intelligent Computing,Springer, Cham., 475-483, 2014. https://doi.org/10.1007/978-3-319-09339-0_48

[15] Radhappa, H.; Pan, L.; Xi Zheng, J.; Wen, S. (2018). Practical overview of security issues in wireless sensor network applications, International journal of computers and applications, 40(4), 202-213, 2018. https://doi.org/10.1080/1206212X.2017.1398214

[16] Shim, K. A.; Park, C. M. (2014). A secure data aggregation scheme based on appropriate cryptographic primitives in heterogeneous wireless sensor networks, IEEE transactions on parallel and distributed systems, 26(8), 2128-2139, 2014. https://doi.org/10.1109/TPDS.2014.2346764

[17] Sethi, H., Prasad, D., Patel, R. B. (2011). EIRDA: An energy efficient interest based reliable data aggregation protocol for wireless sensor networks. International Journal of Computer Applications, 22(7), 20-25. https://doi.org/10.5120/2595-3605

[18] Thiagarajan, R. (2020). Energy consumption and network connectivity based on Novel-LEACHPOS protocol networks, Computer Communications, 149, 90-98, 2020. https://doi.org/10.1016/j.comcom.2019.10.006

[19] Shen, Y.; Guo, C.; Wang, L. (2020). Improved Security Bounds for Generalized Feistel Networks, IACR Transactions on Symmetric Cryptology, 425-457, 2020. https://doi.org/10.46586/tosc.v2020.i1.425-457

[20] Schneier, B.; Kelsey, J. (1996). Unbalanced Feistel networks and block cipher design. In International Workshop on Fast Software Encryption, Springer, Berlin, Heidelberg, 121-144, 1996. https://doi.org/10.1007/3-540-60865-6_49

[21] Xiao, S.; Li, B.; Yuan, X. (2015). Maximizing precision for energy-efficient data aggregation in wireless sensor networks with lossy links, Ad Hoc Networks, 26, 103-113, 2015. https://doi.org/10.1016/j.adhoc.2014.11.014

[22] Zhao, X.; Zhu, J.; Liang, X.; Jiang, S.; Chen, Q. (2016). Lightweight and integrity-protecting oriented data aggregation scheme for wireless sensor networks, IET Information Security, 11(2), 82-88, 2016. https://doi.org/10.1049/iet-ifs.2015.0387

[23] Zhong, H.; Shao, L.; Cui, J.; Xu, Y. (2018). An efficient and secure recoverable data aggregation scheme for heterogeneous wireless sensor networks. Journal of Parallel and Distributed Computing, 111, 1-12, 2018. https://doi.org/10.1016/j.jpdc.2017.06.019

[24] Zhou, Q.; Qin, X.; Liu, G.; Cheng, H.; Zhao, H. (2019). An Efficient Privacy and Integrity Preserving Data Aggregation Scheme for Multiple Applications in Wireless Sensor Networks. In 2019 IEEE International Conference on Smart Internet of Things (SmartIoT), IEEE, 291-297, 2019. https://doi.org/10.1109/SmartIoT.2019.00051

[25] Zhou, Q.; Yang, G.; He, L. (2014). An efficient secure data aggregation based on homomorphic primitives in wireless sensor networks, International Journal of Distributed Sensor Networks, 10(1), 962925, 2014. https://doi.org/10.1155/2014/962925

[26] Zhu, Y. H.; Li, E.; Chi, K.; Tian, X. (2018). Designing prefix code to save energy for wirelessly powered wireless sensor networks, IET Communications, 12(17), 2137-2144, 2018. https://doi.org/10.1049/iet-com.2018.5055

[27] Zhu, L.; Yang, Z.; Li, M.; Liu, D. (2013). An efficient data aggregation protocol concentrated on data integrity in wireless sensor networks, International Journal of Distributed Sensor Networks, 9(5), 256852, 2013. https://doi.org/10.1155/2013/256852

Additional Files

Published

2021-03-03

Most read articles by the same author(s)

Obs.: This plugin requires at least one statistics/report plugin to be enabled. If your statistics plugins provide more than one metric then please also select a main metric on the admin's site settings page and/or on the journal manager's settings pages.