Reactive and adaptive monitoring to secure aggregation in wireless sensor networks

Data aggregation is considered as one of the fundamental distributed data processing procedures for saving the energy and minimizing the medium access layer contention in wireless sensor networks. However, sensor networks are likely to be deployed in an untrusted environment, which make them vulnerable against several attacks. A compromised node may forge arbitrary aggregation value and mislead the base station into trusting a false reading. Secure in-network aggregation can detect such manipulation. But, as long as such subversive activity is, reliable aggregation result can not be obtained. In contrast, the collection of individual sensor node values is robust and solves the problem of availability, but in an inefficient way. Our work seeks to bridge this gap in secure data collection. We propose a framework that enhances availability with efficiency close to that of in-network aggregation avoiding over-reliance on sensors. To achieve this, we design a scheme that is built on one core concept: no trust is supposed in any sensor. Therefore, we design a two hierarchical levels of monitoring to ensure the integrity and the accuracy of aggregate result, only when necessary, i.e. only when malicious activities are detected. Relying on this new type of monitoring mechanism, the framework has the ability to recover from aggregator failure without neglecting energy efficiency, providing thus much higher availability than other security protocols.

[1]  Pramod K. Varshney,et al.  Data-aggregation techniques in sensor networks: a survey , 2006, IEEE Communications Surveys & Tutorials.

[2]  Sencun Zhu,et al.  SDAP: a secure hop-by-Hop data aggregation protocol for sensor networks , 2006, MobiHoc '06.

[3]  Sheng-Tzong Cheng,et al.  Optimization of multilevel power adjustment in wireless sensor networks , 2009, Telecommun. Syst..

[4]  Wei Hong,et al.  Proceedings of the 5th Symposium on Operating Systems Design and Implementation Tag: a Tiny Aggregation Service for Ad-hoc Sensor Networks , 2022 .

[5]  Ian F. Akyildiz,et al.  Sensor Networks , 2002, Encyclopedia of GIS.

[6]  Makhlouf Aliouat,et al.  Data Aggregation Security Challenge in Wireless Sensor Networks , 2011, Ad Hoc Sens. Wirel. Networks.

[7]  Pravin Varaiya,et al.  TDMA scheduling algorithms for wireless sensor networks , 2010, Wirel. Networks.

[8]  Dawn Xiaodong Song,et al.  SIA: secure information aggregation in sensor networks , 2003, SenSys '03.

[9]  Srinivasan Seshan,et al.  Cache-and-query for wide area sensor databases , 2003, SIGMOD '03.

[10]  Lingxuan Hu,et al.  Secure aggregation for wireless networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..

[11]  B SrivastavaMani,et al.  Reputation-based framework for high integrity sensor networks , 2008 .

[12]  Katia Obraczka,et al.  The impact of timing in data aggregation for sensor networks , 2004, 2004 IEEE International Conference on Communications (IEEE Cat. No.04CH37577).

[13]  Deborah Estrin,et al.  The impact of data aggregation in wireless sensor networks , 2002, Proceedings 22nd International Conference on Distributed Computing Systems Workshops.

[14]  Deborah Estrin,et al.  Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.

[15]  Gregorio Martínez Pérez,et al.  Providing trust in wireless sensor networks using a bio-inspired technique , 2011 .

[16]  Jianliang Xu,et al.  Extending Network Lifetime for Precision-Constrained Data Aggregation in Wireless Sensor Networks , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[17]  Yunghsiang Sam Han,et al.  A witness-based approach for data fusion assurance in wireless sensor networks , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).

[18]  David A. Wagner,et al.  Resilient aggregation in sensor networks , 2004, SASN '04.

[19]  Emiliano De Cristofaro,et al.  FAIR: fuzzy-based aggregation providing in-network resilience for real-time wireless sensor networks , 2009, WiSec '09.

[20]  Peng Ning,et al.  How to misuse AODV: a case study of insider attacks against mobile ad-hoc routing protocols , 2003, IEEE Systems, Man and Cybernetics SocietyInformation Assurance Workshop, 2003..

[21]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[22]  Jaydip Sen,et al.  A Robust and Secure Aggregation Protocol for Wireless Sensor Networks , 2011, 2011 Sixth IEEE International Symposium on Electronic Design, Test and Application.

[23]  Dirk Timmermann,et al.  Low energy adaptive clustering hierarchy with deterministic cluster-head selection , 2002, 4th International Workshop on Mobile and Wireless Communications Network.

[24]  Mani B. Srivastava,et al.  Reputation-based framework for high integrity sensor networks , 2004, SASN '04.

[25]  Saurabh Ganeriwal,et al.  Aggregation in sensor networks: an energy-accuracy trade-off , 2003, Ad Hoc Networks.

[26]  Yacine Challal,et al.  SEDAN: Secure and Efficient protocol for Data Aggregation in wireless sensor Networks , 2007 .

[27]  Guihai Chen,et al.  AEETC—adaptive energy-efficient timing control in wireless networks with network coding , 2010, Telecommun. Syst..

[28]  Yang Xiao,et al.  Secure data aggregation without persistent cryptographic operations in wireless sensor networks , 2006, 2006 IEEE International Performance Computing and Communications Conference.

[29]  Vipul Gupta,et al.  Energy analysis of public-key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[30]  David A. Wagner,et al.  TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.

[31]  Dawn Xiaodong Song,et al.  Secure hierarchical in-network aggregation in sensor networks , 2006, CCS '06.

[32]  Hans Eberle,et al.  Energy Analysis of Public-Key Cryptography on Small Wireless Devices , 2004 .

[33]  Yang Xiao,et al.  Secure data aggregation without persistent cryptographic operations in wireless sensor networks , 2007, Ad Hoc Networks.

[34]  David E. Culler,et al.  SPINS: security protocols for sensor networks , 2001, MobiCom '01.

[35]  K.S. Arun Kumar,et al.  REEF : A reliable and energy efficient framework for Wireless Sensor Networks , 2009, 2009 First International Communication Systems and Networks and Workshops.

[36]  Yacine Challal,et al.  SEDAN: Secure and Efficient protocol for Data Aggregation in wireless sensor Networks , 2007, 32nd IEEE Conference on Local Computer Networks (LCN 2007).

[37]  Peng Ning,et al.  Secure Distributed Cluster Formation in Wireless Sensor Networks , 2006, 2006 22nd Annual Computer Security Applications Conference (ACSAC'06).

[38]  Mieso K. Denko,et al.  Modelling the energy cost of a fully operational wireless sensor network , 2010, Telecommun. Syst..

[39]  D.P. Agrawal,et al.  APTEEN: a hybrid protocol for efficient routing and comprehensive information retrieval in wireless , 2002, Proceedings 16th International Parallel and Distributed Processing Symposium.

[40]  John A. Stankovic,et al.  Security in wireless sensor networks , 2004, SASN '04.

[41]  Alhussein A. Abouzeid,et al.  Optimal Policies for Distributed Data Aggregation in Wireless Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[42]  Jörg Widmer,et al.  In-network aggregation techniques for wireless sensor networks: a survey , 2007, IEEE Wireless Communications.

[43]  Zabih Ghassemlooy,et al.  A MIMO-ANN system for increasing data rates in organic visible light communications systems , 2013, 2013 IEEE International Conference on Communications (ICC).

[44]  Mahesh K. Marina,et al.  Performance of route caching strategies in Dynamic Source Routing , 2001, Proceedings 21st International Conference on Distributed Computing Systems Workshops.