Abstract

With the rapid development of wireless communication technology, sensor technology, information acquisition and processing technology, sensor networks will finally have a deep influence on all aspects of people’s lives. The battery resources of sensor nodes should be managed efficiently in order to prolong network lifetime in large-scale wireless sensor networks (LWSNs). Data aggregation represents an important method to remove redundancy as well as unnecessary data transmission and hence cut down the energy used in communication. As sensor nodes are deployed in hostile environments, the security of the sensitive information such as confidentiality and integrity should be considered. This paper proposes Fully homomorphic Encryption based Secure data Aggregation (FESA) in LWSNs which can protect end-to-end data confidentiality and support arbitrary aggregation operations over encrypted data. In addition, by utilizing message authentication codes (MACs), this scheme can also verify data integrity during data aggregation and forwarding processes so that false data can be detected as early as possible. Although the FHE increase the computation overhead due to its large public key size, simulation results show that it is implementable in LWSNs and performs well. Compared with other protocols, the transmitted data and network overhead are reduced in our scheme.

Highlights

  • Wireless sensor networks (WSNs), which can have hundreds or thousands of sensor nodes deployed over a monitored region, are being increasingly used in several applications such as military reconnaissance, target tracking, environmental monitoring, and medical monitoring [1,2,3,4]

  • To solve the problems mentioned above, this paper presents a secure data aggregation with fully homomorphic encryption for large-scale wireless sensor networks (LWSNs)

  • To address the drawbacks of privacy homomorphic cryptography, we focus on the investigation of achievable fully homomorphic encryption (FHE) for end-to-end data confidentiality in LWSNs

Read more

Summary

Introduction

Wireless sensor networks (WSNs), which can have hundreds or thousands of sensor nodes deployed over a monitored region, are being increasingly used in several applications such as military reconnaissance, target tracking, environmental monitoring, and medical monitoring [1,2,3,4]. When sensor nodes are compromised, it is easy for the adversary to change the aggregation result and inject false data into the LWSNs. data aggregation protocols in LWSNs should be designed with security in mind while achieving energy efficiency, even in the presence of malicious nodes in networks. The most common method, named privacy homomorphic cryptography, has been studied for data aggregation in WSNs to achieve end-to-end confidentiality [12,13,14,15]. To the best of our knowledge, this is the first paper that combines the concept of FHE with secure data aggregation instead of using privacy homomorphism in WSNs. Confidentiality itself is not enough since an adversary is still able to add some fragments or falsify content to change the data it knows nothing about the data.

Related Works
Method
Network Assumptions
Attack Model
Fully Homomorphic Encryption
Message Authentication Code
Network Structure
Selection of Aggregators
Selection of Monitoring Nodes
Formation of MFN-Groups
Key Generation
Data Encryption
Data Aggregation and Integrity Detection
Security Analysis of FHE
Security Analysis of SubMAC
Data Integrity
Simulation Results
Computational Overhead
Computational Overhead of Encryption and Decryption
Computational Overhead of MACs
Communication Overhead in Aggregator
Communication Overhead of Network
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call