Improved Data Client Security of DAS Model Using CDAMA in Wireless Sensor Network  
  Authors : Satyaprakash Mishra; Sheela Verma

 

Wireless sensor networks is different from that in commonsense mobile ad-hoc networks.CDA provides end-to-end security.ie. even though the sensed data are encrypted on the sensor nodes and not decrypted before the sink node In this paper, all the homomorphism encryption techniques and various attacks is categorized, but CDA schemes are not satisfy multi-application environments and not provide secure counting; so they may suffer unauthorized aggregation attacks Therefore, a new concealed data aggregation scheme based on homomorphism public encryption system. CDAMA is designed by using multiple points, each of which has different order. DAS model are the bandwidth overhead between the server and client The security of CDAMA are based on the hardness assumption of subgroup decision problem. To maintain data privacy , clients need to outsource their data to servers in encrypted form. So that time, clients must still be able to execute queries over encrypted data.

 

Published In : IJCAT Journal Volume 1, Issue 4

Date of Publication : 31 May 2014

Pages : 149 - 152

Figures : 06

Tables : --

Publication Link : Improved Data Client Security of DAS Model Using CDAMA in Wireless Sensor Network

 

 

 

Satyaprakash Mishra : Department of Computer Science &Engineering Shri Shankaracharaya College of Engineering and Technology Bhilai, India

Sheela Verma : Assistant Professor, Department of Computer Science &Engineering Shri Shankaracharaya College of Engineering and Technology Bhilai, India

 

 

 

 

 

 

 

Homomorphism encryption

Concealed data aggregation

wireless sensor networks

In this paper various aspects of data gatherings schemes and Aggregation Scheme like, Privacy Homomorphism, CDA, and CDAMA has been discussed. after that overview of DAS model has been discussed. Security Analysis gives detail information about all scheme and there are Comparison distinct type of attacks with CDAMA and other conventional schemes.. In the database-service-provider model, user's data resides on the premises of the provider. Both corporations and individuals view their data as a very valuable asset. CDAMA to realize aggregation query in DAS model. client has to secure their database through PH schemes because PH schemes reduces Communication Overhead,the system cost , improve system flexibility and network performance and Maintain Data Privacy.

 

 

 

 

 

 

 

 

 

[1] Yue-Hsun Lin, Shih-Ying Chang, and Hung-Min Sun“CDAMA: Concealed Data Aggregation Scheme for Multiple Application” IEEE Transaction on knowledge and data engineering,vol.25 no,7 july 2013

[2] Steffen Peter, Dirk Westhoff, Member, and Claude Castelluccia, “A Survey on the Encryption of Converge cast Traffic with In-Network Processing,” IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 7, NO. 1, JANUARY-MARCH 2010

[3] D. Westhoff, J. Girao, and M. Acharya, “Concealed Data Aggregation for Reverse Multicast Traffic in Sensor Networks:Encryption, Key Distribution, and Routing Adaptation,” IEEE Trans. Mobile Computing, vol. 5, no. 10, pp. 1417-1431, Oct. 2006.

[4] L. Hu and D. Evans, “Secure Aggregation for Wireless Networks,” Proc. Symp. Applications and the Internet Workshops, pp. 384-391,2003.

[5] H. Cam, S. O zdemir, P. H.O. Sanli, “Energy-Efficient Secure Pattern Based Data Aggregation for Wireless Sensor Networks,” Computer Comm.,vol. 29, no. 4, pp. 446-455, 2006

[6] H. Sanli, S. Ozdemir, and H. Cam, “SRDA: Secure Reference- based Data Aggregation Protocol for Wireless Sensor Networks,” Proc. IEEE 60th Vehicular Technology Conf. (VTC ’04-Fall), vol. 7, 2004.

[7] B. Iyer, C. Li, and S. Mehrotra, “Executing Sql over Encrypted Data in the Database-Service-Provider Model,” Proc. AC SIGMOD Int’l Conf. Management of Data, pp. 216-227, 2002.

[8] H. Hacigu¨mu¨ s¸, “Efficient Execution of Aggregation Queries over Encrypted Relational Databases,” Proc. Ninth Int’l Conf.Database Systems for Advanced Applications (DASFAA ’04), vol. 9,p. 125, 2004.

[9] D. Westhoff, J. Girao, and M. Acharya, “Concealed Data Aggregation for Reverse Multicast Traffic in Sensor Networks: Encryption, Key Distribution, and Routing Adaptation,” IEEE Trans. Mobile Computing, vol. 5, no. 10, pp. 1417-1431, Oct. 2006

[10] J. Girao, D. Westhoff, E. Mykletun, and T. Araki, “Tinypeds: Tiny Persistent Encrypted Data Storage in Asynchronous Wireless Sensor Networks,” Ad Hoc Networks, vol. 5, no. 7, pp. 1073-1089 2007

[11] D. Boneh, E. Goh, and K. Nissim, “Evaluating 2-DNF Formulas on Ciphertexts,” Proc. Second Int’l Conf. Theory of Cryptography (TCC),vol. 3378, pp. 325-341, 2005.

[12] Sanjeev SETIA a,Sankardas ROY and Sushil JAJODI “Secure Data Aggregation in Wireless Sensor Networks” Proc. of 33rd STOC, pages 266–275, 2001.

[13] A. Gabrieli, L. Mancini, S. Setia, and S. Jajodia. “Security topology maintenance protocols for sensor networks: Attacks & countermeasures” .First International Conference on Security and Privacy for Emerging Areas in Communications Networks, 2005. IEEE, 2005.

[14] Einar Mykletun and Gene Tsudik “Incorporating a Secure Coprocessor in the Database-as-a-Service Model” Proceedings of the Innovative Architecture for Future Generation High-Performance Processors and Systems (IWIA’05)IEEE 2005