Abstract

Wireless Sensor Networks (WSN) are formed by nodes with limited computational and power resources. WSNs are finding an increasing number of applications, both civilian and military, most of which require security for the sensed data being collected by the base station from remote sensor nodes. In addition, when many sensor nodes transmit to the base station, the implosion problem arises. Providing security measures and implosion-resistance in a resource-limited environment is a real challenge. This article reviews the aggregation strategies proposed in the literature to handle the bandwidth and security problems related to many-to-one transmission in WSNs. Recent contributions to secure lossless many-to-one communication developed by the authors in the context of several Spanish-funded projects are surveyed. Ongoing work on the secure lossy many-to-one communication is also sketched.

Highlights

  • A wireless sensor network (WSN) consists of resource-constrained devices equipped with wireless communication technologies and capable of sensing certain events from their environment

  • In this kind of scenario, hundreds of sensor nodes are scattered around the area to be monitored

  • Regarding the transmission cost of the protocol, we plan to offer a message length growing logarithmically with the number of sensors of the network, which guarantees scalability. Due to their resource-constrained nature, their security-critical application and the implosion problems caused by their many-to-one traffic, wireless sensor networks are a challenging technology

Read more

Summary

Introduction

A wireless sensor network (WSN) consists of resource-constrained devices equipped with wireless communication technologies and capable of sensing certain events from their environment. Confidentiality is not provided without cost: schemes in this class allow only one function (or at best a restricted set of functions) to be computed by intermediate nodes on the encrypted data sent by the leaves. [31] is a similar approach where confidentiality is achieved using additive homomorphic encryption and integrity is guaranteed using peer nodes that monitor the behavior of computing peers Both schemes use costly cryptographic operations that cannot be used in resource-constrained environments. Authors in [32] present two protocols for additive aggregation functions that preserve the confidentiality of the data Both schemes are lightweight enough to work properly in WSNs. Both schemes are lightweight enough to work properly in WSNs They suffer from significant communication overhead due to message exchange between the nodes of the network (which are organized in clusters). The BS extracts the symbols transmitted by the sensor nodes (Step 4 in the protocol execution)

Procedure to Deal with Corrupted Messages
Conclusions
Crossbow Technology Company
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call