You are on page 1of 10

INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH EXPLORER ISSN NO: 2347-6060

ENERGY-EFFICIENT SECURE DATA AGGREGATION FRAMEWORK (ESDAF)


PROTOCOL IN HETEROGENEOUS WIRELESS SENSOR NETWORKS

Dr. G. Silambarasan1, , Dr. V.Bhoopathy2 Dr. V. Chandrasekar3


1
Assistant Professor, Dept. of Computer Science and Engineering,
The Kavery College of Engineering, Salem, Tamilnadu, India,
2
Professor, Dept. of Computer Science and Engineering,
Malla Reddy College of Engineering Secunderabad, Telangana State
3
Associate Professor, Dept. of Information Technology,
Malla Reddy College of Engineering and Technology, Secunderabad, Telangana State,
1
gssilambarasan@gmail.com, v.bhoopathy@gmail.com, 2drchandru86@gmail.com

ABSTRACT - Wireless Sensor Networks (WSNs) are constrained in terms of memory,


computation, communication, and energy. In the existing secure data aggregation techniques,
reduction in the energy consumption is not much discussed and combined solution for both
integrity and authentication is not addressed. Data aggregation is a very important technique, but
it gives extra opportunity to the adversary to attack the network, inject false messages into the
network and trick the base station to accept false aggregation results. This paper presents an
energy-efficient secure data aggregation framework (ESDAF) protocol WSN. The goal of the
framework is to ensure data integrity and data confidentiality. ESDAF uses two types of keys.
Base station shares a unique key with each sensor node that is used for integrity and the
aggregator shares a unique key with each sensor node (within that cluster) that is used for data
confidentiality. Sensor nodes calculate a message authentication code (MAC) of the sensed data
using shared key with base station, which verifies the MAC for message integrity. Sensor nodes
encrypt the sensed data using shared key with aggregator, which ensures data confidentiality.
Proposed framework has low communication overhead as the redundant packets are dropped at
the aggregators.

Keyword: Wireless Sensor Network (WSN), Message Authentication Code (MAC), Energy-
Efficient Secure Data Aggregation Framework (ESDAF).

1. Introduction
1.1. Wireless Sensor Networks
Wireless sensor networks comprises of the upcoming technology that has attained noteworthy
consideration from the research community. Sensor networks comprise of many small, low cost
devices and are naturally self-organizing ad hoc systems. The function of the sensor network is
monitoring the physical environment, collect and transmit the information to other sink nodes. In
general the range of the radio transmission for the sensor networks are in the orders of the
magnitude which is smaller than the geographical extent of the intact network.

VOLUME 4, ISSUE 6, NOV/2017 83 http://ijire.org/


INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH EXPLORER ISSN NO: 2347-6060

Hence, the data has to be transmitted hop-by-hop towards the sink in a multi-hop manner. The
consumption of energy in the network can be reduced if the amount of data to be relayed is
reduced. [1].

Wireless sensor network comprises of a great number of minute electromechanical


sensor devices which posses the sensing, computing and communication abilities. These devices
can be utilized for gathering sensory information, like measurement of temperature from an
extended geographical area [2].

Many of the features of the wireless sensor networks give rise to challenging problems
[3]. The most important three characteristics are:

• Sensor nodes are the ones which are prone to maximum failures.
• Sensor nodes make use of the broadcast communication pattern and have severe bandwidth
restraint.
• Sensor nodes have limited amount of resources.

1.2. Data Aggregation


Data aggregation is considered as one of the fundamental distributed data processing procedures
for saving the energy and minimizing the medium access layer contention in wireless sensor
networks [4]. Data aggregation is presented as an important pattern for routing in the wireless
sensor networks. The basic idea is to merge the data from various sources, reroute it with the
elimination of the redundancy and thus reducing the number of transmissions and saving the
energy [5]. The inbuilt redundancy in the raw data gathered from various sensors can be
prevented by the in-network data aggregation. Additionally, these operations use raw materials
for obtaining application specific information. To preserve the energy in the system for
maintaining longer lifetime in the network, it is important for the network to maintain high
incidence of the in-network data aggregation [6].

1.3. Secure Data Aggregation


The issues related to the security in the data aggregation of WSN are as follows [7]:

•Data Confidentiality: In particular, the basic security issue is the data confidentiality which
safeguards the transmitted data that is sensitive from passive attacks like eavesdropping. The
importance of the data confidentiality is in the hostile environment, where the wireless
channel is more susceptible to eavesdropping. Even though cryptography has provided
plenty of methods, the operation related to complicated encryption and decryption, like
modular multiplication of large numbers in public key based cryptosystems, uses the
sensor’s power quickly.
• Data Integrity: It prevents the alteration of the final aggregation value by the compromised
source nodes or aggregator nodes. Sensor nodes can be easily compromised due to the
lacking of the expensive tampering-resistant hardware. The otherwise used hardware may

VOLUME 4, ISSUE 6, NOV/2017 84 http://ijire.org/


INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH EXPLORER ISSN NO: 2347-6060

not be reliable at times. A compromised message is capable of modifying, forging and


discarding the messages.
In general, for secure data aggregation in wireless sensor networks, two methods can be
used. They are hop by hop encrypted data aggregation and end to end encrypted data
aggregation [7].

• Hop-by-Hop encrypted data aggregation: In this technique, the encryption of the data is
performed by the sensing nodes and decryption by the aggregator nodes. The aggregator
nodes aggregate the data and again encrypt the aggregation result. At the end, the sink node
on obtaining the final encrypted aggregation result decrypts it.
• End to End encrypted data aggregation: In this technique, the aggregator nodes in between
have no decryption keys and can only perform aggregation on the encrypted data.

2. Related Work
Yingpeng Sang et al [7] have classified the security issues, data confidentiality and integrity in
data aggregation into two cases: hop-by-hop encrypted data aggregation and end-to-end
encrypted data aggregation. They have also proposed two general frameworks for these two
cases respectively. The framework for end-to-end encrypted data aggregation has higher
computation cost on the sensor nodes, but achieves stronger security, in comparison with the
framework for hop-by-hop encrypted data aggregation.

Prakash G.L et al [8] have presented privacy-preserving data aggregation scheme for
additive aggregation functions. The goal of their work is to bridge the gap between collaborative
data collection by wireless sensor networks and data privacy. They have presented simulation
results of their schemes and compared their performance to a typical data aggregation scheme
TAG, where no data privacy protection is provided. Results show the efficacy and efficiency of
their schemes. But, due to the algebraic properties of the polynomials, the communication
overhead increases and becomes more complex.

Tamer AbuHmed et al [9] have presented a dynamic and secure scheme for data
aggregation in WSN. Their proposal scheme includes level-based key derivation, data
aggregation, and a new node join phases. Furthermore, they have done a security analysis for a
related Level-based Key Management (LBKM) scheme proposed by Kim et al. Their analysis
shows that LBKM is insecure for one node compromising and neighbor nodes misbehavior. To
this end, they proposed different levelbased key management scheme for secure data
aggregation. Their scheme is secure and more efficient than LBKM scheme in term of
communication overhead and security. However, the proposed work is operated only in the tree
based structure. Moreover, the overhead is greater in the case of the threshold cryptography.

Wenbo He et al [10] have presented two privacy-preserving data aggregation schemes


for additive aggregation functions. Their first scheme is Energy Efficient Secure Data
Aggregation (EESDA) which leverages the clustering protocol and algebraic properties of
polynomials. Their second scheme is Slice-Mix-AggRegaTe (SMART) which builds on slicing
techniques and the associative property of addition. The goal of their work is to bridge the gap

VOLUME 4, ISSUE 6, NOV/2017 85 http://ijire.org/


INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH EXPLORER ISSN NO: 2347-6060

between collaborative data collection by wireless sensor networks and data privacy. They
assessed the two schemes by privacy-preservation efficacy, communication overhead, and data
aggregation accuracy. Their Simulation results show the efficacy and efficiency of our schemes.
But the bandwidth consumption is increased in the case of their proposed SMART technique.

Shih-I Huang et al [11] have proposed a Secure Encrypted-data Aggregation (SEA)


scheme in mobile wireless sensor networks (MWSN) environment. Their design for data
aggregation eliminates redundant sensor readings without using encryption and maintains data
secrecy and privacy during transmission. In contrast to conventional schemes, their proposed
scheme provides security and privacy, and duplicate instances of original readings will be
aggregated into a single packet; therefore, more energy can be saved. But integrity is not
discussed in their proposed SEA scheme.

3. Secure Data Aggregation


3.1. System Overview
In a clustered WSN, the network is grouped into clusters. In each cluster, there is an aggregator
which consists of a very powerful wireless transceiver that is capable of transmitting the data
directly to the backend server. In our work, our assumption is that each sensor performs the
transmission of the data only to the aggregator. As a result, each sensor will be able to reduce
the overhead in transmitting the data packets. We assume that the sensor nodes do not have any
mobility, i.e., the sensor nodes are all attached to a position and are cannot move.

The verification information is built by the source using the shared key. Verification
information is included with data packet during the transmission. On reception of the packet, the
source is verified by the aggregator using the shared key. In case of failure in the verification,
the packet will be discarded, otherwise it will be forwarded. On reception of the data packet by
the sink, the source will be tested again for its validity. If the validity of the source fails then it
will be discarded. A MAC based authentication code is used in order to maintain the integrity of
the data packet. The sink can detect any changes performed by the aggregator including the
verification information, by checking of the MAC value using its shared key. If the data packet
is found to be modified, then it will be discarded.

The power consumption is reduced in our proposed data aggregation method, along with
the maintenance of the secrecy and privacy. In case of the secrecy, encryption is performed by
each sensor node and this encrypted data is then transmitted to the aggregator. Hence, it will not
be possible for the adversaries to read the data packet.

VOLUME 4, ISSUE 6, NOV/2017 86 http://ijire.org/


INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH EXPLORER ISSN NO: 2347-6060

Figure 1: System Architecture


3.2 Encryption and Decryption
After the selection of the aggregator, each sensor nodes communicate with the aggregator, aggr
using a symmetric key Kch,i . The sensor nodes send the encrypted data using this key to the
aggr . Then the aggr receives the encrypted data and decrypts the data using the same key Kch,i .
Now the aggr identifies the malicious or compromised nodes, and filter out their data in the
networks based on MAC function.
Each aggr determines a MAC value for the aggregated data and finally all the aggregated
data are encrypted and transmitted to the sink. This data is encrypted using a symmetric key
Kch,s. The sink decrypts the received data using the same key Kch,s.
3.3 Algorithm for the Aggregator
1. The sensors send its data to the nearest aggregator, aggr since each sensor node has a
aggr to ensure its connectivity.
2. Each sensor node encrypts the data using the symmetric key Kch,i and sends it to its aggr
.
3. When aggr receives the data packet from any node S , it decrypts the data using the
symmetric key Kch,i .
4. The aggr then calculates the MAC using the hash functions MAC(aggr) .
5. By calculating the MAC , the aggr ensures that the sensor sending the data is valid and
authenticates the sensor, else the sensor is considered to be invalid and it is
deauthenticated.
6. aggr again encrypts the data along with the MAC by the symmetric key Kch,sand
transmits it to the sink
7. When all the aggregated data from aggr reaches the sink, it decrypts the data using
symmetric key Kch,s.
8. The sink checks if the aggregated data is valid without any change in its content by
checking its
MAC .

VOLUME 4, ISSUE 6, NOV/2017 87 http://ijire.org/


INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH EXPLORER ISSN NO: 2347-6060

9. If the MAC is not valid, the aggr is prohibited from further transmissions.

4. Simulation Results

4.1. Simulation Setup


The performance of Energy-efficient secure data aggregation framework (ESDAF) protocol is
evaluated through NS2 simulation [12]. A random network deployed in an area of 50 X 50 m is
considered. We vary the number of Attackers as 1, 2,..5. Initially the nodes are placed randomly
in the specified area. The base station is assumed to be situated 100 meters away from the above
specified area. The initial energy of all the attackers assumed as 3.1 joules. The IEEE 802.15.4
MAC layer is used for a reliable and single hop communication among the devices, providing
access to the physical channel for all types of transmissions and appropriate security
mechanisms. The IEEE 802.15.4 specification supports two PHY options based on direct
sequence spread spectrum (DSSS), which allows the use of low-cost digital IC realizations. The
PHY adopts the same basic frame structure for low-duty-cycle low-power operation, except that
the two PHYs adopt different frequency bands: low-band (868/915 MHz) and high band (2.4
GHz). The PHY layer uses a common frame structure, containing a 32-bit preamble, a frame
length.

The simulated traffic is FTP with TCP source and sink. The number of sources is varied
from 1 to 4. Table 1 summarizes the simulation parameters used

Table 1:Simulation Parameters

No. of Attackers 1, 2, 3,…5


Area Size 100 X 100
Mac IEEE 802.15.4
Simulation Time 50 sec
Transmission Range 40m
Routing Protocol CBQR
Traffic Source FTP
Packet Size 100
Transmit Power 0.660 w
Receiving Power 0.395 w
Idle Power 0.335 w
Initial Energy 3.1 J

4.2. Performance Metrics


The performance of ESDAF is compared with the ESDAF [10] protocol. The performance is
evaluated mainly, according to the following metrics.

• Average end-to-end Delay: The end-to-end-delay is averaged over all surviving data
packets from the sources to the destinations.
• Average Packet Delivery Ratio: It is the ratio of the number.of packets received
successfully and the total number of packets transmitted.

VOLUME 4, ISSUE 6, NOV/2017 88 http://ijire.org/


INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH EXPLORER ISSN NO: 2347-6060

• Energy Consumption: It is the average energy consumption of all nodes in sending,


receiving and forward operations
The simulation results are presented in the next section.

Based on Attackers
In our initial experiment, we vary the number of Attackers as 1,2,3,4 and 5.

Figure 2: Attackers Vs Delay

Attackers Vs Delay

10
8
De
ESDA
lay 6
4 F
ESDAF
2
0
1 2 3 4 5
Attackers

Figure 3: Attackers Vs Delivery ratio

Attackers Vs Delivery ratio


De
0.8
liv
er 0.6
y
0.4 ESD
rat
io 0.2 AF
0 ESDAF
1 2 3 4 5
Attackers

VOLUME 4, ISSUE 6, NOV/2017 89 http://ijire.org/


INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH EXPLORER ISSN NO: 2347-6060

Figure 4: Attackers Vs Energy

Attackers Vs Energy

6
5
En
4 ESDA
er
3 F
gy ESDAF
2
1
0
1 2 3 4 5
Attackers

Figure 5: Attackers Vs Overhead

Attackers Vs Overhead

50000
Ov
40000
er
he 30000 ESDA
ad 20000 F
ESDAF
10000
0
1 2 3 4 5
Attackers

Figure 2 gives the average end-to-end delay for both the protocols when the number of
nodes is increased. From the figure, it can be seen that the average end-to-end delay of the
proposed ESDAF protocol is less when compared with ESDAF protocols.

Figure 3 presents the packet delivery ratio of both the protocols. Since reliability is
achieved using the link stability, ESDAF achieves good delivery ratio, compared to ESDAF
protocol.

Figure 4 shows the results of energy consumption for both the protocols. From the
results, we can see that ESDAF protocol has less energy consumption than ESDAF protocol,
since it has the energy efficient path.

Figure 5 shows the results of Overhead for both the protocols. From the results, we can
see that ESDAF protocol has less Overhead than ESDAF protocol.

5. Conclusion
In this paper, we have developed a secure data aggregation protocol for wireless sensor networks
which maintains energy efficiency. For data aggregation, the system is grouped such that each
group is headed by an aggregator.

VOLUME 4, ISSUE 6, NOV/2017 90 http://ijire.org/


INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH EXPLORER ISSN NO: 2347-6060

This aggregator acts as a link between the sensor nodes and the sink. During the transmission of
the data, first encryption is performed by the sensor nodes when transferring data to the
aggregator. The aggregator on reception of the data decrypts it using the key and reads it. The
aggregator then determines the MAC value using hash function to check the validity of the
source sensor. If the estimated MAC value is valid then the source is authenticated. Second
encryption is performed by the aggregator when transferring data along with the MAC value to
the sink. Hence integrity of the system is maintained. Due to the double encryption of the data
during data aggregation, adversaries cannot affect the system. Hence the system remains secure
even in the wireless environment. Simulation results show that our proposed protocol has
reduced energy consumption while attaining good packet delivery ratio.

References
[1] Dorottya Vass, Attila Vidacs, “Distributed Data Aggregation with Geographical Routing
in Wireless Sensor Networks”, Pervasive Services, IEEE International Conference on
July 2007.
[2] Jukka Kohonen, “Data Gathering in Sensor Networks”, Helsinki Institute for Information
Technology, Finland. Nov 2004.
[3] Gregory Hartl, Baochun Li, “Loss Inference in Wireless Sensor Networks Based on Data
Aggregation”, IPSN 2004.
[4] Zhenzhen Ye, Alhussein A. Abouzeid and Jing Ai, “Optimal Policies for Distributed
Data Aggregation in Wireless Sensor Networks”, Draft Infocom2007 Paper.
[5] Bhaskar Krishnamachari, Deborah Estrin and Stephen Wicker, “The Impact of Data
Aggregation in Wireless Sensor Networks”, Proceedings of the 22nd International
Conference on Distributed Computing Systems, 2002.
[6] Kai-Wei Fan, Sha Liu, and Prasun Sinha, “Structure-free Data Aggregation in Sensor
Networks”, IEEE Transactions on Mobile Computing, 2007.
[7] Yingpeng Sang, Hong Shen, Yasushi Inoguchi, Yasuo Tan and Naixue Xiong, “Secure
Data Aggregation inWireless Sensor Networks: A Survey”, Seventh International
Conference on Parallel and Distributed Computing, Applications and Technologies,
2006.
[8] Prakash G L, S H Manjula, K R Venugopal and L M Patnaik, “Secure Data Aggregation
Using Clusters in Sensor Networks”, International Journal of Wireless Networks and
Communications Volume 1, Number 1 (2009), pp. 93–101.
[9] Tamer AbuHmed and DaeHun Nyang, “A Dynamic Level-based Secure Data
Aggregation in Wireless Sensor Network”, Information Security Research Laboratory
Graduate School of IT & Telecommunication InHa University.
[10] Wenbo He, Xue Liu, Hoang Nguyen, Klara Nahrstedt andTarek Abdelzaher, “PDA:
Privacypreserving Data Aggregation in Wireless Sensor Networks”, 26th IEEE
International Conference on Computer Communications. IEEE INFOCOM 2007.

VOLUME 4, ISSUE 6, NOV/2017 91 http://ijire.org/


INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH EXPLORER ISSN NO: 2347-6060

[11] Shih-I Huang and Shiuhpyng Shieh, “SEA: Secure Encrypted-Data Aggregation in
Mobile Wireless Sensor Networks”, International Conference on Computational
Intelligence and Security 2007.
[12] Bhoopathy, V. and Parvathi, R.M.S. “Energy Efficient Secure Data Aggregation Protocol
for Wireless Sensor Networks”, European Journal of Scientific Research, Vol. 50, Issue
1, pp.48-58, 2011.
[13] Bhoopathy, V. and Parvathi, R.M.S. “Secure Authentication Technique for Data
Aggregation in Wireless Sensor Networks” Journal of Computer Science, Vol. 8, Issue 2,
pp 232-238, 2012.
[14] Bhoopathy, V. and Parvathi, R.M.S. “Energy Constrained Secure Hierarchical Data
Aggregation in Wireless Sensor Networks” American Journal of Applied Sciences, Vol.
9, Issue 6, pp. 858-864, 2012.
[15] Bhoopathy, V. and Parvathi, R.M.S. “Securing Node Capture Attacks for Hierarchical
Data Aggregation in Wireless Sensor Networks” International Journal of Engineering
Research and Applications, Vol. 2, Issue 2, pp. 458-466, 2012.

VOLUME 4, ISSUE 6, NOV/2017 92 http://ijire.org/

You might also like