Concealed data aggregation in wireless sensor networks: A comprehensive survey

The objectives of concealed data aggregation are end-to-end privacy preservation and en route aggregation of reverse multicast traffic in wireless sensor networks. Privacy homomorphism has been used to realize these objectives together. Although privacy homomorphism helps in achieving conflicting objectives, namely, privacy and data aggregation, it negatively affects other security objectives such as integrity and freshness. Privacy homomorphism, which protects sensor readings from passive adversaries, makes sensor readings vulnerable against active adversaries whose aim is to modify or to inject malicious data packets in the network. In this article, we present a comprehensive survey of the state-of-the-art concealed data aggregation protocols in wireless sensor networks. We investigate the need for en route aggregation, encrypted data processing, en route and end-to-end integrity verification, and replay protection. We discuss the challenges and their proposed solutions that achieve the conflicting objectives, such as in-network aggregation, privacy, integrity, and replay protection, together. We comparatively evaluate the performance of concealed data aggregation protocols to measure their respective strengths and weaknesses. In addition, we provide a detailed insight into the open research issues in concealed data aggregation and conclude with possible future research directions.

[1]  Jacques M. Bahi,et al.  Secure Data Aggregation in Wireless Sensor Networks: Homomorphism versus Watermarking Approach , 2010, ADHOCNETS.

[2]  Gregory J. Pottie,et al.  Wireless sensor networks , 1998, 1998 Information Theory Workshop (Cat. No.98EX131).

[3]  Frederik Armknecht,et al.  A lifetime-optimized end-to-end encryption scheme for sensor networks allowing in-network processing , 2008, Comput. Commun..

[4]  Suman Nath,et al.  Tributaries and deltas: efficient and robust aggregation in sensor network streams , 2005, SIGMOD '05.

[5]  Anantha P. Chandrakasan,et al.  An application-specific protocol architecture for wireless microsensor networks , 2002, IEEE Trans. Wirel. Commun..

[6]  Steven D. Galbraith,et al.  Elliptic Curve Paillier Schemes , 2001, Journal of Cryptology.

[7]  Merad Boudia Omar Rafik,et al.  SA-SPKC: Secure and efficient aggregation scheme for wireless sensor networks using stateful public key cryptography , 2013, 2013 11th International Symposium on Programming and Systems (ISPS).

[8]  Rajmohan Rajaraman,et al.  Multi-query Optimization for Sensor Networks , 2005, DCOSS.

[9]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[10]  Gregory J. Pottie,et al.  Wireless integrated network sensors , 2000, Commun. ACM.

[11]  Dirk Westhoff,et al.  CDA: concealed data aggregation for reverse multicast traffic in wireless sensor networks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.

[12]  Gregory J. Pottie,et al.  Protocols for self-organization of a wireless sensor network , 2000, IEEE Wirel. Commun..

[13]  Atsuko Miyaji,et al.  Efficient Elliptic Curve Exponentiation Using Mixed Coordinates , 1998, ASIACRYPT.

[14]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[15]  Gennaro Boggia,et al.  DyDAP: A dynamic data aggregation scheme for privacy aware wireless sensor networks , 2012, J. Syst. Softw..

[16]  Jonathan Katz,et al.  Signing a Linear Subspace: Signature Schemes for Network Coding , 2009, IACR Cryptol. ePrint Arch..

[17]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[18]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[19]  Qiang Zhou,et al.  A Secure-Enhanced Data Aggregation Based on ECC in Wireless Sensor Networks , 2014, Sensors.

[20]  Pramod K. Varshney,et al.  Data-aggregation techniques in sensor networks: a survey , 2006, IEEE Communications Surveys & Tutorials.

[21]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.

[22]  Jacques Stern,et al.  A new public key cryptosystem based on higher residues , 1998, CCS '98.

[23]  Yong Wang,et al.  A survey of security issues in wireless sensor networks , 2006, IEEE Communications Surveys & Tutorials.

[24]  Dong Seong Kim,et al.  A Secure Data Aggregation Scheme for Wireless Sensor Networks , 2007, ISPA Workshops.

[25]  John A. Stankovic,et al.  Security in wireless sensor networks , 2004, SASN '04.

[26]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[27]  Hung-Min Sun,et al.  An Efficient and Verifiable Concealed Data Aggregation Scheme in Wireless Sensor Networks , 2008, 2008 International Conference on Embedded Software and Systems.

[28]  Osman Ugus Performance of Additive Homomorphic EC-ElGamal Encryption for TinyPEDS , 2007 .

[29]  Paulo S. L. M. Barreto,et al.  Survey and comparison of message authentication solutions on wireless sensor networks , 2013, Ad Hoc Networks.

[30]  Yang Xiao,et al.  Secure data aggregation in wireless sensor networks: A comprehensive overview , 2009, Comput. Networks.

[31]  Craig Gentry,et al.  Identity-Based Aggregate Signatures , 2006, Public Key Cryptography.

[32]  Dirk Westhoff,et al.  Concealed Data Aggregation for Reverse Multicast Traffic in Sensor Networks: Encryption, Key Distribution, and Routing Adaptation , 2006, IEEE Transactions on Mobile Computing.

[33]  Jörg Widmer,et al.  In-network aggregation techniques for wireless sensor networks: a survey , 2007, IEEE Wireless Communications.

[34]  Devesh C. Jinwala,et al.  Malleability Resilient Concealed Data Aggregation in Wireless Sensor Networks , 2016, Wirel. Pers. Commun..

[35]  Michael D. Smith,et al.  Implementing public-key infrastructure for sensor networks , 2008, TOSN.

[36]  David A. Wagner,et al.  Cryptanalysis of an Algebraic Privacy Homomorphism , 2003, ISC.

[37]  Yang Xiao,et al.  Integrity protecting hierarchical concealed data aggregation for wireless sensor networks , 2011, Comput. Networks.

[38]  Adrian Perrig,et al.  Security and Privacy in Sensor Networks , 2003, Computer.

[39]  G. S. Vernam Cipher printing telegraph systems: For secret wire and radio telegraphic communications , 2022, Journal of the A.I.E.E..

[40]  Atsuko Miyaji,et al.  Lightweight Integrity for XOR Network Coding in Wireless Sensor Networks , 2012, ISPEC.

[41]  R. Koetter,et al.  An algebraic approach to network coding , 2001, Proceedings. 2001 IEEE International Symposium on Information Theory (IEEE Cat. No.01CH37252).

[42]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[43]  Moni Naor,et al.  Non-malleable cryptography , 1991, STOC '91.

[44]  Dirk Westhoff,et al.  Secure comparison of encrypted data in wireless sensor networks , 2005, Third International Symposium on Modeling and Optimization in Mobile, Ad Hoc, and Wireless Networks (WiOpt'05).

[45]  Patel Swapnil Secure Data Aggregation in Wireless Sensor Networks : A Survey , 2013 .

[46]  Salah A. Aly,et al.  Secure hop-by-hop aggregation of end-to-end concealed data in wireless sensor networks , 2008, IEEE INFOCOM Workshops 2008.

[47]  Wade Trappe,et al.  Enhancing Source-Location Privacy in Sensor Network Routing , 2005, ICDCS.

[48]  Dawn Xiaodong Song,et al.  Homomorphic Signature Schemes , 2002, CT-RSA.

[49]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[50]  Jonathan Katz,et al.  Secure Network Coding Over the Integers , 2010, IACR Cryptol. ePrint Arch..

[51]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[52]  Jung Hee Cheon,et al.  Known-plaintext cryptanalysis of the Domingo-Ferrer algebraic privacy homomorphism scheme , 2006, Inf. Process. Lett..

[53]  Levent Ertaul,et al.  Computing Aggregation Function Minimum/Maximum using Homomorphic Encryption Schemes in Wireless Sensor Networks (WSNs) , 2007, ICWN.

[54]  Sencun Zhu,et al.  SDAP: a secure hop-by-Hop data aggregation protocol for sensor networks , 2006, MobiHoc '06.

[55]  Murat Demirbas,et al.  The impact of data aggregation on the performance of wireless sensor networks , 2008 .

[56]  Dawn Xiaodong Song,et al.  SIA: secure information aggregation in sensor networks , 2003, SenSys '03.

[57]  Biswanath Mukherjee,et al.  Wireless sensor network survey , 2008, Comput. Networks.

[58]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[59]  C. Castelluccia,et al.  Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.

[60]  Dirk Westhoff,et al.  Malleability resilient (premium) Concealed Data Aggregation , 2013, 2013 IEEE 14th International Symposium on "A World of Wireless, Mobile and Multimedia Networks" (WoWMoM).

[61]  M. Luk,et al.  MiniSec: A Secure Sensor Network Communication Architecture , 2007, 2007 6th International Symposium on Information Processing in Sensor Networks.

[62]  Kang Yen,et al.  Sensor network security: a survey , 2009, IEEE Communications Surveys & Tutorials.

[63]  Pascal Paillier,et al.  Trapdooring Discrete Logarithms on Elliptic Curves over Rings , 2000, ASIACRYPT.

[64]  Josep Domingo-Ferrer,et al.  Asymmetric homomorphisms for secure aggregation in heterogeneous scenarios , 2012, Inf. Fusion.

[65]  Caroline Fontaine,et al.  A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..

[66]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[67]  David Mazières,et al.  On-the-fly verification of rateless erasure codes for efficient content distribution , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[68]  Ian F. Akyildiz,et al.  Wireless sensor networks: a survey , 2002, Comput. Networks.

[69]  Dirk Westhoff,et al.  Public Key Based Cryptoschemes for Data Concealment in Wireless Sensor Networks , 2006, 2006 IEEE International Conference on Communications.

[70]  Juan Manuel González Nieto,et al.  Secure Data Aggregation in Wireless Sensor Network: a survey , 2008, AISC.

[71]  Daniel R. Simon,et al.  Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.

[72]  Hung-Min Sun,et al.  RCDA: Recoverable Concealed Data Aggregation for Data Integrity in Wireless Sensor Networks , 2012, IEEE Transactions on Parallel and Distributed Systems.

[73]  Josep Domingo-Ferrer,et al.  A Provably Secure Additive and Multiplicative Privacy Homomorphism , 2002, ISC.

[74]  Deborah Estrin,et al.  Guest Editors' Introduction: Overview of Sensor Networks , 2004, Computer.

[75]  Yixian Yang,et al.  Discrete logarithm based additively homomorphic encryption and secure data aggregation , 2011, Inf. Sci..

[76]  Mihir Bellare,et al.  Stateful public-key cryptosystems: how to encrypt with one 160-bit exponentiation , 2006, CCS '06.

[77]  Dirk Westhoff,et al.  A Survey on the Encryption of Convergecast Traffic with In-Network Processing , 2010, IEEE Transactions on Dependable and Secure Computing.

[78]  David A. Wagner,et al.  TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.

[79]  Qiang Zhou,et al.  An Efficient Secure Data Aggregation Based on Homomorphic Primitives in Wireless Sensor Networks , 2014, Int. J. Distributed Sens. Networks.

[80]  Caifen Wang,et al.  Lossy data aggregation integrity scheme in wireless sensor networks , 2013, Comput. Electr. Eng..

[81]  Ossama Younis,et al.  HEED: a hybrid, energy-efficient, distributed clustering approach for ad hoc sensor networks , 2004, IEEE Transactions on Mobile Computing.

[82]  Zinaida Benenson,et al.  Tampering with Motes: Real-World Physical Attacks on Wireless Sensor Networks , 2006, SPC.

[83]  Ramakrishnan Srikant,et al.  Order preserving encryption for numeric data , 2004, SIGMOD '04.

[84]  Claude Castelluccia,et al.  A security framework for privacy-preserving data aggregation in wireless sensor networks , 2011, TOSN.

[85]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[86]  Hans Eberle,et al.  Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.

[87]  Mihir Bellare,et al.  A concrete security treatment of symmetric encryption , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[88]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[89]  Sanjay Kumar Madria,et al.  Secure hierarchical data aggregation in wireless sensor networks , 2009, WCNC.

[90]  Deborah Estrin,et al.  Directed diffusion for wireless sensor networking , 2003, TNET.

[91]  J. Hoffstein,et al.  An introduction to mathematical cryptography , 2008 .

[92]  Rajmohan Rajaraman,et al.  Directions in Multi−Query Optimization for Sensor Networks , 2005 .

[93]  David A. Wagner,et al.  Resilient aggregation in sensor networks , 2004, SASN '04.

[94]  Lingxuan Hu,et al.  Secure aggregation for wireless networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..

[95]  Deborah Estrin,et al.  The impact of data aggregation in wireless sensor networks , 2002, Proceedings 22nd International Conference on Distributed Computing Systems Workshops.

[96]  Gene Tsudik,et al.  QUEST Software and , 2022 .

[97]  Refik Molva,et al.  Secure Data Aggregation with Multiple Encryption , 2007, EWSN.

[98]  Jacques M. Bahi,et al.  Efficient and Robust Secure Aggregation of Encrypted Data in Sensor Networks , 2010, 2010 Fourth International Conference on Sensor Technologies and Applications.

[99]  Peter Ebinger,et al.  Factoring N = pq with the Elliptic Curve Method , 2002, ANTS.

[100]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[101]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[102]  Aggelos Kiayias,et al.  Secure and efficient in-network processing of exact SUM queries , 2011, 2011 IEEE 27th International Conference on Data Engineering.

[103]  Vipul Gupta,et al.  Energy analysis of public-key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[104]  Moti Yung,et al.  Non-interactive cryptocomputing for NC/sup 1/ , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[105]  Jonathan Katz,et al.  Aggregate Message Authentication Codes , 1995 .

[106]  Dawn Xiaodong Song,et al.  Secure hierarchical in-network aggregation in sensor networks , 2006, CCS '06.

[107]  Peter Langendoerfer,et al.  On Concealed Data Aggregation for WSNs , 2007, 2007 4th IEEE Consumer Communications and Networking Conference.

[108]  Aldar C.-F. Chan,et al.  Symmetric-Key Homomorphic Encryption for Encrypted Data Processing , 2009, 2009 IEEE International Conference on Communications.

[109]  Erdal Cayirci,et al.  Security in Wireless Ad Hoc and Sensor Networks , 2009 .

[110]  Di Ma,et al.  Classify encrypted data in wireless sensor networks , 2004, IEEE 60th Vehicular Technology Conference, 2004. VTC2004-Fall. 2004.

[111]  Devesh C. Jinwala,et al.  Malleability Resilient Concealed Data Aggregation , 2014, EUNICE.

[112]  Ronald L. Rivest,et al.  The RC5 Encryption Algorithm , 1994, FSE.

[113]  Guang Gong,et al.  Data Aggregation Integrity Based on Homomorphic Primitives in Sensor Networks , 2010, ADHOC-NOW.

[114]  Roberto Di Pietro,et al.  Confidentiality and integrity for data aggregation in WSN using peer monitoring , 2009, Secur. Commun. Networks.

[115]  Dirk Westhoff,et al.  Tinypeds: Tiny Persistent Encrypted Data Storage 3 in Asynchronous Wireless Sensor Networks 4 , 2006 .

[116]  Hung-Min Sun,et al.  CDS: Concealed data sorting scheme in wireless sensor networks , 2010, 2010 International Computer Symposium (ICS2010).

[117]  Wei Hong,et al.  Proceedings of the 5th Symposium on Operating Systems Design and Implementation Tag: a Tiny Aggregation Service for Ad-hoc Sensor Networks , 2022 .

[118]  Dan Boneh,et al.  Homomorphic MACs: MAC-Based Integrity for Network Coding , 2009, ACNS.

[119]  Saurabh Ganeriwal,et al.  Aggregation in sensor networks: an energy-accuracy trade-off , 2003, Ad Hoc Networks.

[120]  Arjen K. Lenstra,et al.  Unbelievable Security. Matching AES Security Using Public Key Systems , 2001, ASIACRYPT.

[121]  David E. Culler,et al.  System architecture directions for networked sensors , 2000, SIGP.

[122]  Hung-Min Sun,et al.  CDAMA: Concealed Data Aggregation Scheme for Multiple Applications in Wireless Sensor Networks , 2013, IEEE Transactions on Knowledge and Data Engineering.

[123]  Cédric Lauradoux,et al.  Energy Friendly Integrity for Network Coding in Wireless Sensor Networks , 2010, 2010 Fourth International Conference on Network and System Security.

[124]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[125]  Jianzhong Li,et al.  Data Collection in Multi-Application Sharing Wireless Sensor Networks , 2015, IEEE Transactions on Parallel and Distributed Systems.

[126]  Andreas Willig,et al.  Protocols and Architectures for Wireless Sensor Networks , 2005 .

[127]  Sajal K. Das,et al.  Privacy preservation in wireless sensor networks: A state-of-the-art survey , 2009, Ad Hoc Networks.

[128]  Wei Jiang,et al.  A Probabilistic Encryption Based MIN/MAX Computation in Wireless Sensor Networks , 2013, 2013 IEEE 14th International Conference on Mobile Data Management.