skip to main content
research-article

SDAP: A Secure Hop-by-Hop Data Aggregation Protocol for Sensor Networks

Published:01 July 2008Publication History
Skip Abstract Section

Abstract

Hop-by-hop data aggregation is a very important technique for reducing the communication overhead and energy expenditure of sensor nodes during the process of data collection in a sensor network. However, because individual sensor readings are lost in the per-hop aggregation process, compromised nodes in the network may forge false values as the aggregation results of other nodes, tricking the base station into accepting spurious aggregation results. Here a fundamental challenge is how can the base station obtain a good approximation of the fusion result when a fraction of sensor nodes are compromised?

To answer this challenge, we propose SDAP, a Secure Hop-by-hop Data Aggregation Protocol for sensor networks. SDAP is a general-purpose secure data aggregation protocol applicable to multiple aggregation functions. The design of SDAP is based on the principles of divide-and-conquer and commit-and-attest. First, SDAP uses a novel probabilistic grouping technique to dynamically partition the nodes in a tree topology into multiple logical groups (subtrees) of similar sizes. A commitment-based hop-by-hop aggregation is performed in each group to generate a group aggregate. The base station then identifies the suspicious groups based on the set of group aggregates. Finally, each group under suspect participates in an attestation process to prove the correctness of its group aggregate. The aggregate by the base station is calculated over all the group aggregates that are either normal or have passed the attestation procedure. Extensive analysis and simulations show that SDAP can achieve the level of efficiency close to an ordinary hop-by-hop aggregation protocol while providing high assurance on the trustworthiness of the aggregation result. Last, prototype implementation on top of TinyOS shows that our scheme is practical on current generation sensor nodes such as Mica2 motes.

References

  1. Akyildiz, I., Su, W., Sankarasubramaniam, Y., and Cayirci, E. 2002. Wireless sensor networks: A survey. Comput. Networks 38, 4 (March). Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Bloom, B. H. 1970. Space/time trade-offs in hash coding with allowable errors. Commun. ACM 13, 7, 422--426. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Castelluccia, C., Mykletun, E., and Tsudik, G. 2005. Efficient aggregation of encrypted data in wireless sensor networks. In Mobile and Ubiquitous Systems: Networking and Services (MobiQuitous'05). Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Chan, H., Perrig, A., Przydatek, B., and Song, D. 2007. SIA: Secure information aggregation in sensor networks. J. Comput. Secur. Special Issue on Adhoc and Sensor Networks. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Chan, H., Perrig, A., and Song, D. 2006. Secure hierarchical in-network aggregation in sensor networks. In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS'06) . 278--287. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Chen, J.-Y., Pandurangan, G., and Xu, D. 2005. Robust computation of aggregates in wireless sensor networks: distributed randomized algorithms and analysis. In Proceedings of the International Symposium on Information Processing in Sensor Networks (IPSN'05). 348--355. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Du, W., Deng, J., Han, Y. S., and Varshney, P. 2003a. A pairwise key pre-distribution scheme for wireless sensor networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS'03). Washington DC, 42--51. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Du, W., Deng, J., Han, Y. S., and Varshney, P. K. 2003b. A witness-based approach for data fusion assurance in wireless sensor networks. In Proceedings of the Global Telecommunications Conference (GLOBECOM'03).Google ScholarGoogle Scholar
  9. Eschenauer, L. and Gligor, V. D. 2002. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS'02). 41--47. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Estrin, D., Govindan, R., Heidemann, J., and Kumar, S. 1999. Next century challenges: Scalable coordination in sensor networks. In Proceedings of ACM Mobicom (Mobicom'99). ACM, Seattle, Washington, 263--270. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Frank, G. 1969. Procedures for detecting outlying observations in samples. Technometrics 11, 1 (February), 1--21.Google ScholarGoogle ScholarCross RefCross Ref
  12. He, W., Liu, X., Nguyen, H., Nahrstedt, K., and Abdelzaher, T. 2007. PDA: Privacy-preserving data aggregation in wireless sensor networks. In Proceedings of the Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM'07).Google ScholarGoogle Scholar
  13. Hill, J., Szewczyk, R., Woo, A., Hollar, S., Culler, D., and Pister, K. 2000. System architecture directions for networked sensors. In Proceedings of the International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS'00). Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Hu, L. and Evans, D. 2003. Secure aggregation for wireless networks. In Proceedings of the Workshop on Security and Assurance in Ad Hoc Networks (SASN'03).Google ScholarGoogle Scholar
  15. Intanagonwiwat, C., Estrin, D., Govindan, R., and Heidemann, J. 2002. Impact of network density on data aggregation in wireless sensor networks. In Proceedings of the IEEE International Conference on Distributed Computing Systems (ICDCS'02). 457--458. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Intanagonwiwat, C., Govindan, R., and Estrin, D. 2000. Directed diffusion: a scalable and robust communication paradigm for sensor networks. In Proceedings of the International Conference on Mobile Computing and Networking (MobiCom'02). 56--67. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Karlof, C., Sastry, N., and Wagner, D. 2004. Tinysec: A link layer security architecture for wireless sensor networks. In Second ACM Conference on Embedded Networked Sensor Systems (SenSys'04). Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Krishnamachari, B., Estrin, D., and Wicker, S. 2002. The impact of data aggregation in wireless sensor networks. In Proceedings of the International Workshop on Distributed Event-Based Systems, (DEBS'02). Vienna, Austria.Google ScholarGoogle Scholar
  19. Liu, D. and Ning, P. 2003. Establishing pairwise keys in distributed sensor networks. In Proceedings of ACM Computer and Communications Security (CCS'03). Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Madden, S., Franklin, M. J., Hellerstein, J. M., and Hong, W. 2002. TAG: A tiny aggregation service for ad-hoc sensor networks. In Proceedings of the USENIX Symposium on Operating Systems Design and Implementation (OSDI'02). Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. McCune, J., Shi, E., Perrig, A., and Reiter, M. 2005. Detection of denial-of-message attacks on sensor network broadcasts. In IEEE Symposium on Security and Privacy (SP'05). 64--78. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Merkle, R. 1989. A certified digital signature. In Proceedings of Advances in Cryptology - 9th Annual International Cryptology Conference (CRYPTO'89). 218--238. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Nath, S., Gibbons, P., Seshan, S., and Anderson, Z. 2004. Synopsis diffusion for robust aggregation in sensor networks. In Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems (SenSys'04). 250--262. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Perrig, A., Szewczyk, R., Wen, V., Culler, D., and Tygar, J. D. 2001. SPINS: Security protocols for sensor networks. In International Conference on Mobile Computing and Networking (MobiCom'01). Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Przydatek, B., Song, D., and Perrig, A. 2003. SIA: secure information aggregation in sensor networks. In Proceedings of the 1st International Conference on Embedded Networked Sensor Systems (SenSys'03). 255--265. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Rivest, R. L. 1995. The RC5 encryption algorithm. In Workshop on Fast Software Encryption (FSE'95). 86--96.Google ScholarGoogle ScholarCross RefCross Ref
  27. Roy, S., Setia, S., and Jajodia, S. 2006. Attack-resilient hierarchical data aggregation in sensor networks. In Proceedings of the 4th ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'06). 71--82. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. TinyKeyMan. http://discovery.csc.ncsu.edu/.Google ScholarGoogle Scholar
  29. TinyOS. http://www.tinyos.net/.Google ScholarGoogle Scholar
  30. Wagner, D. 2004. Resilient aggregation in sensor networks. In Proceedings of ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'04). Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Yao, Y. and Gehrke, J. 2002. The Cougar approach to in-network query processing in sensor networks. SIGMOD Record 31, 3, 9--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Ye, F., Luo, H., Lu, S., and Zhang, L. 2004. Statistical en-route filtering of injected false data in sensor networks. In Proceedings of the Annual Joint Conference of IEEE Computer and Communications Societies (INFOCOM'04).Google ScholarGoogle Scholar
  33. Zhang, W. and Cao, G. 2005. Group Rekeying for Filtering False Data in Sensor Networks: A Predistribution and Local Collaboration-Based Approach. In Proceedings of the Annual Joint Conference of IEEE Computer and Communications Societies (INFOCOM'05).Google ScholarGoogle Scholar
  34. Zhang, W., Song, H., Zhu, S., and Cao, G. 2005. Least privilege and privilege deprivation: Towards tolerating mobile sink compromises in wireless sensor networks. In Proceedings of the ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc'05). Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Zhu, S., Setia, S., and Jajodia, S. 2003. LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of ACM Conference on Computers and Communications Security (CCS'03). Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Zhu, S., Setia, S., Jajodia, S., and Ning, P. 2004. An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks. In Proceedings of IEEE Symposium on Security and Privacy (SP'04). 259--271.Google ScholarGoogle Scholar

Index Terms

  1. SDAP: A Secure Hop-by-Hop Data Aggregation Protocol for Sensor Networks

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in

            Full Access

            • Published in

              cover image ACM Transactions on Information and System Security
              ACM Transactions on Information and System Security  Volume 11, Issue 4
              July 2008
              232 pages
              ISSN:1094-9224
              EISSN:1557-7406
              DOI:10.1145/1380564
              Issue’s Table of Contents

              Copyright © 2008 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 1 July 2008
              • Accepted: 1 February 2008
              • Revised: 1 August 2007
              • Received: 1 August 2006
              Published in tissec Volume 11, Issue 4

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • research-article
              • Research
              • Refereed

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader