Secure Data Aggregation in Wireless Sensor Networks: A Survey Yingpeng Sang, Hong Shen Yasushi Inoguchi, Yasuo Tan, Naixue Xiong Proceedings of the Seventh.

Slides:



Advertisements
Similar presentations
Chris Karlof and David Wagner
Advertisements

By Md Emran Mazumder Ottawa University Student no:
Message Integrity in Wireless Senor Networks CSCI 5235 Instructor: Dr. T. Andrew Yang Presented by: Steven Turner Abstract.
Distribution and Revocation of Cryptographic Keys in Sensor Networks Amrinder Singh Dept. of Computer Science Virginia Tech.
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
Sec-TEEN: Secure Threshold sensitive Energy Efficient sensor Network protocol Ibrahim Alkhori, Tamer Abukhalil & Abdel-shakour A. Abuznied Department of.
An Efficient Scheme for Authenticating Public Keys in Sensor Networks Wenliang (Kevin) Du (Syracuse) Ronghua Wang (Syracuse) Peng Ning (North Carolina.
LOGO Multi-user Broadcast Authentication in Wireless Sensor Networks ICU Myunghan Yoo.
Source-Location Privacy Protection in Wireless Sensor Network Presented by: Yufei Xu Xin Wu Da Teng.
A Framework for Secure Data Aggregation in Sensor Networks Yi Yang Xinran Wang, Sencun Zhu and Guohong Cao The Pennsylvania State University MobiHoc’ 06.
A Framework for Secure Data Aggregation in Sensor Networks Yi Yang Joint work with Xinran Wang, Sencun Zhu and Guohong Cao Dept. of Computer Science &
Computer Science SDAP: A Secure Hop-by-Hop Data Aggregation Protocol for Sensor Networks Yi Yang, Xinran Wang, Sencun Zhu and Guohong Cao April 24, 2007.
SIA: Secure Information Aggregation in Sensor Networks Bartosz Przydatek, Dawn Song, Adrian Perrig Carnegie Mellon University Carl Hartung CSCI 7143: Secure.
IC-29 Security and Cooperation in Wireless Networks 1 Secure and Robust Aggregation in Sensor Networks Parisa Haghani Supervised by: Panos Papadimitratos.
1 Security in Wireless Sensor Networks Group Meeting Fall 2004 Presented by Edith Ngai.
Efficient aggregation of encrypted data in Wireless Sensor Network Author: Einar Mykletun, Gene Tsudik Presented by Yi Cheng Lin Date: March 13, 2007.
Secure Data Communication in Mobile Ad Hoc Networks Authors: Panagiotis Papadimitratos and Zygmunt J Haas Presented by Sarah Casey Authors: Panagiotis.
SUMP: A Secure Unicast Messaging Protocol for Wireless Ad Hoc Sensor Networks Jeff Janies, Chin-Tser Huang, Nathan L. Johnson.
Random Key Predistribution Schemes for Sensor Networks Authors: Haowen Chan, Adrian Perrig, Dawn Song Carnegie Mellon University Presented by: Johnny Flowers.
Centre for Wireless Communications University of Oulu, Finland
Sencun Zhu Sanjeev Setia Sushil Jajodia Presented by: Harel Carmit
Security Risks for Ad Hoc Networks and how they can be alleviated By: Jones Olaiya Ogunduyilemi Supervisor: Jens Christian Godskesen © Dec
Security in Wireless Sensor Networks Perrig, Stankovic, Wagner Jason Buckingham CSCI 7143: Secure Sensor Networks August 31, 2004.
Key management in wireless sensor networks Kevin Wang.
SIA: Secure Information Aggregation in Sensor Networks Dhiman Barman Authors: Bartosz Przydateck, Dawn Song, and Adrian Perrig CMU SenSys 2003.
Yanyan Yang, Yunhuai Liu, and Lionel M. Ni Department of Computer Science and Engineering, Hong Kong University of Science and Technology IEEE MASS 2009.
Security Considerations for Wireless Sensor Networks Prabal Dutta (614) Security Considerations for Wireless Sensor Networks.
Cong Wang1, Qian Wang1, Kui Ren1 and Wenjing Lou2
Computer Science Secure Hierarchical In-network Data Aggregation for Sensor Networks Steve McKinney CSC 774 – Dr. Ning Acknowledgment: Slides based on.
Secure Aggregation for Wireless Networks Lingxuan Hu David Evans [lingxuan, Department of Computer.
KAIS T A lightweight secure protocol for wireless sensor networks 윤주범 ELSEVIER Mar
MOBILE AD-HOC NETWORK(MANET) SECURITY VAMSI KRISHNA KANURI NAGA SWETHA DASARI RESHMA ARAVAPALLI.
LEDS:Providing Location –Aware End-to-End Data Security in Wireless Sensor Networks By Prasad Under Esteemed Guidences Of; Prof Mr.A.Nagaraju.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
A scalable key pre-distribution mechanism for large-scale wireless sensor networks Author: A. N. Shen, S. Guo, H. Y. Chien and M. Y. Guo Source: Concurrency.
1 A Location-ID Sensitive Key Establishment Scheme in Static Wireless Sensor Networks Proceedings of the international conference on mobile technology,applications,and.
Aggregation in Sensor Networks
A Routing-Driven Elliptic Curve Cryptography Based Key Management Scheme for Heterogeneous Sensor Networks Author: Xiaojiang Du, Guizani M., Yang Xiao.
Providing Transparent Security Services to Sensor Networks Hamed Soroush, Mastooreh Salajegheh and Tassos Dimitriou IEEE ICC 2007 Reporter :呂天龍 1.
Hao Yang, Fan Ye, Yuan Yuan, Songwu Lu, William Arbaugh (UCLA, IBM, U. Maryland) MobiHoc 2005 Toward Resilient Security in Wireless Sensor Networks.
Authors: Yih-Chun Hu, Adrian Perrig, David B. Johnson
Secure routing in wireless sensor network: attacks and countermeasures Presenter: Haiou Xiang Author: Chris Karlof, David Wagner Appeared at the First.
Sensor Network Security: Survey Team Members Pardeep Kumar Md. Iftekhar Salam Ah. Galib Reza 110/28/2015.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof and David Wagner (modified by Sarjana Singh)
SIA: Secure Information Aggregation in Sensor Networks B. Przydatek, D. Song, and A. Perrig. In Proc. of ACM SenSys 2003 Natalia Stakhanova cs610.
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
A Highly Scalable Key Pre- Distribution Scheme for Wireless Sensor Networks.
A Two-Layer Key Establishment Scheme for Wireless Sensor Networks Yun Zhou, Student Member, IEEE, Yuguang Fang, Senior Member, IEEE IEEE TRANSACTIONS ON.
IHP Im Technologiepark Frankfurt (Oder) Germany IHP Im Technologiepark Frankfurt (Oder) Germany ©
Computer Science CSC 774 Adv. Net. Security1 Presenter: Tong Zhou 11/21/2015 Practical Broadcast Authentication in Sensor Networks.
Paper Review: On communication Security in Wireless Ad-Hoc Sensor Networks By Toni Farley.
Secure In-Network Aggregation for Wireless Sensor Networks
Computer Science 1 TinySeRSync: Secure and Resilient Time Synchronization in Wireless Sensor Networks Speaker: Sangwon Hyun Acknowledgement: Slides were.
Key management for wireless sensor networks Sources: ACM Transactions on Sensor Networks, 2(4), pp , Sources: Computer Communications, 30(9),
Sensor Networks: privacy-preserving queries Nguyen Dinh Thuc University of Science, HCMC
Shambhu Upadhyaya 1 Sensor Networks – Hop- by-Hop Authentication Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 22)
A secure and scalable rekeying mechanism for hierarchical wireless sensor networks Authors: Song Guo, A-Ni Shen, and Minyi Guo Source: IEICE Transactions.
Aggregation and Secure Aggregation. Learning Objectives Understand why we need aggregation in WSNs Understand aggregation protocols in WSNs Understand.
1 An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks Sencun Zhu, Sanjeev Setia, Sushil Jajodia, Peng.
1 Routing security against Threat models CSCI 5931 Wireless & Sensor Networks CSCI 5931 Wireless & Sensor Networks Darshan Chipade.
A Key Management Scheme for Distributed Sensor Networks Laurent Eschaenauer and Virgil D. Gligor.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
Jinfang Jiang, Guangjie Han, Lei Shu, Han-Chieh Chao, Shojiro Nishio
Toward Resilient Security in Wireless Sensor Networks Rob Polak Feb CSE 535.
Aggregation and Secure Aggregation. [Aggre_1] Section 12 Why do we need Aggregation? Sensor networks – Event-based Systems Example Query: –What is the.
A Secure Routing Protocol with Intrusion Detection for Clustering Wireless Sensor Networks International Forum on Information Technology and Applications.
A Key Pre-Distribution Scheme Using Deployment Knowledge for Wireless Sensor Networks Zhen Yu & Yong Guan Department of Electrical and Computer Engineering.
Authors: Ing-Ray Chen; Yating Wang Present by: Kaiqun Fu
Path key establishment using multiple secured paths in wireless sensor networks CoNEXT’05 Guanfeng Li  University of Pittsburgh, Pittsburgh, PA Hui Ling.
Aggregation.
Presentation transcript:

Secure Data Aggregation in Wireless Sensor Networks: A Survey Yingpeng Sang, Hong Shen Yasushi Inoguchi, Yasuo Tan, Naixue Xiong Proceedings of the Seventh International Conference on Parallel and Distributed Computing,Applications and Technologies (PDCAT'06) Presented by kevin wang

Preview Main contributions Outline Classify by infrastructure in WSNs Classify by encryption in WSNs Proposed two general schemes  Hop by hop  End to end Conclusions

Main contributions Past  Only focus on data confidentiality or data integrity Now  Survey the work Hop-by-hop End-to-end  Propose security frameworks respectively for Hop-by-hop End-to-end  Both on Data confidentiality and Data integrity

What is confidentiality Confidentiality  Ensuring that information is accessible only to those authorized to access  One of the cornerstones of Information security  The delivering data is confidential in WSNs For avoiding to leak secret information, the sensed data have to encrypt to keep confidentiality M  En k (M)  Dn k (M)=M Sensor or aggregator  sink node

What is integrity Integrity  Ensuring that only authorized parties are able to modify computer system assets and transmitted information  One of the cornerstones of Information security  The delivering data is sensitive in WSNs For avoiding to modify the secret information, the sensed data have to keep integrity Especially, in a cheaper and simple device

Outline in this paper A survey paper for data aggregation in WSN Proposed two data aggregation scheme for HBH and ETE respectively

Problem definition How to satisfy the confidentiality and integrity in WSN

Classify with Infrestructure Wireless sensor networks  HWSN Hierarchical Wireless Sensor Networks  DWSN Distributed Wireless Sensor Networks Server Header Sensor Nodes Sacrificed Node Sensor Nodes Server

Classify with Data aggregation Hop-by-hop  Adv: deliver package size small  Disadv: key management Pair wise key dist.  DWSN Group wise key dist.  HWSN  perform operators: sum, min, max, avg, count, median…

Classify with Data aggregation End-to-end  Adv: the secrets share between sink and sensor  Disadv: much redundant are sent  Can not perform above operators The sensed data have been encrypted

Background-network model-HWSN Server Header Sensor Nodes Sacrificed Node S A R F A

Background-network model-DWSN Sensor Nodes Server S s R

Background-security requirements Confidentiality  Eavesdropping  Compromised node’s key  Using the compromised node’s keys to deduce all secret information in entire network  Using the compromised key to inject unauthorized malicious nodes in network. Integrity  Injecting arbitrary chosen malicious data into the compromised S.  Modifying, forging, or discarding messages in the compromised A and F.

Background-aggregation functions Sum Average Median Minimum Maximum Count

Hop-by-hop encrypted data aggregation in WSN 1.Security bootstrapping  1.1Pair-wise key distribution  DWSN (confidentiality) Master key based solution [14]  All nodes use one key Pair-wise key pre-distribution solution  Each node shares one key with sink Random key pre-distribution solution [10] [7]  Using key ring to find one common key Key pre-distribution schemes with deployment knowledge [15][10]  DDHV’s scheme Other solution [5][9][16]

Hop-by-hop encrypted data aggregation in WSN 1.Security bootstrapping  1.2Group-wise key distribution  HWSN (confidentiality) Symmetric group-wise key distribution [2],1992  A symmetric key can be generate among t nodes Asymmetric group-wise key distribution [18], 2004  ECC  EC-public/private

Hop-by-hop encrypted data aggregation in WSN 2.Data integrity  Some related work assume that confidentiality is protected by pre- deployed key.  [12], L. Hu and D. Evans, “Secure aggregation for wireless networks”, In Workshop on Security and Assurance in Ad hoc Networks, Jan  [18], A. Mahimkar, T. S. Rappaport, “SecureDAV: A Secure Data Aggregation and Verification Protocol for Sensor Networks”, Proceedings of IEEE GlobalTelecommunications Conference (Globecom) 2004,Nov, 2004, Dallas, TX, USA.  [21], B. Przydatek, D. Song, and A. Perrig, “SIA: Secure Information Aggregation in Sensor Networks”,In Proc. of ACM SenSys 2003, 2003.

Secure aggregation for wireless networks, 2003 Node A, deployment, symmetric pair-wise key, K AS, R A =reading data from node A Data transmission phase  K AS i =E(K AS, i)  Parent node B and aggregated result =Aggr  MAC(K AS i,Aggr) Data validation phase  R will verifies the final aggregated results using the pair- wise keys  Lower communication cost Vulnerable  Nodes, aggregators, forwarding nodes are easy to be compromised K AS i MAC(K AS i,Aggr) Sum(Aggr)

SecureDAV: A Secure Data Aggregation and Verification Protocol for Sensor Networks, 2004 Using Merkle Hash Tree to improve [12] Data transmission phase  A: MAC (K AS i =E(K AS, i), R A )  Parent node B and aggregated result =Aggr, generate a hash value of R A by Merkle Hash function: H(R A )  Aggregator sends MAC (Aggr, H(R A, i)) to sink node, R Data validation phase  R will verifies the final aggregated results using the pair-wise keys and queries the aggregators what hash values did they sent  The queries is to check individual readings Vulnerable  high communication cost K AS i MAC(K AS i,Aggr) Sum(Aggr)

SIA: Secure Information Aggregation in Sensor Networks,2003 It can engage an interactive proof with the aggregator and check whether the aggregator result is correct. Key point  Their correct build on the related trust K AS i MAC(K AS i,Aggr) Sum(Aggr)

Consequence Communication cost  [21]<[18]<[12]

End-to-end data aggregation in WSN Network-wise key distribution  Master key based solutions, 2005, CEG[6], 2005, CDA[11]  Public key based solution, 2006[19] Data integrity  Compared to HBH, there is no efficient scheme to protect integrity in ETE  In [23], 2004, each node sends its reading to R using ETE,  The R employs truncation and trimming on the R A ’ s to achieve robust aggregation result against spoofed sensor.

Proposed two frameworks for data aggregation in WSN-HBH Framework 1: Hop-by-hop encrypted data aggregation  1.The bootstrapping phase For controlled environment HWSN,  group-wise key can be generated for all nodes within each cluster For uncontrolled environment DWSN,  Pair-wise key can be distributed among each pair of sensor node  2.The aggregator selection phase R can select aggregators to construct a transmission structure with minimum energy cost

Proposed two frameworks for data aggregation in WSN Framework 1: Hop-by-hop encrypted data aggregation  3.The data aggregation phase E Kai,A (x i )  A:(D Kai,A (x i )):  sum then  R  4.The data transmission phasec E Kai,A (x i )+MHT(E Ksi,R, (x i ))  5.The data integrity verification phase R hashes all (E Ksi,R ) to check again Decrypt (E Ksi,R ) and aggregate to check correct?

Consequence Framework 1.  Confidentiality For HWSN group-wise key For DWSN Pair-wise key  Integrity Merkle Hash Tree

Proposed two frameworks for data aggregation in WSN-ETE Framework 2: End-to-end encrypted data aggregation  1.The bootstrapping phase and the aggregator selection phase For HWSN and DWSN use network-wise public key K  2.The data aggregation phase Using ECC-ElGamal to aggregate and reach homomorphic encryption

Proposed two frameworks for data aggregation in WSN Framework 2: End-to-end encrypted data aggregation  3.The data transmission phase Noses will commit all (E Ksi,R,(x i )) of its children by MHT to R  4.The data integrity verification phase R check the commitment hash of all (E Ksi,R,(K))

Consequence Confidentiality  network-wise public key K Integrity  Merkle Hash Tree

Security analysis Compromised some nodes, R will detect with Merkle hash tree Compromised some aggregators, R will detect with Merkle hash tree Compromised some nodes and aggregators, R will not detect with Merkle hash tree HBH more efficient than ETE HBH less secure than ETE, in compromised some nodes.

Conclusions Survey and classify the related work into HBH and ETE data aggregation scheme Proposed two schemes for data aggregation in HBH and ETE, respectively.

Comment Good  Know the data aggregation field  Research history More  This schemes did not consider the no response nodes problem  Consider MST + dynamic routing path to reduce the end- to-end communication cost to increase entire lifetime  Past did not consider nodes will be exhausted, then have to change path in end to end environment.