aggregation scheme
Recently Published Documents


TOTAL DOCUMENTS

419
(FIVE YEARS 127)

H-INDEX

26
(FIVE YEARS 7)

2022 ◽  
Vol 70 (3) ◽  
pp. 5929-5948
Author(s):  
Gulzar Mehmood ◽  
Muhammad Zahid Khan ◽  
Muhammad Fayaz ◽  
Mohammad Faisal ◽  
Haseeb Ur Rahman ◽  
...  

PLoS ONE ◽  
2021 ◽  
Vol 16 (12) ◽  
pp. e0260634
Author(s):  
Ahmed Salim ◽  
Ahmed Ismail ◽  
Walid Osamy ◽  
Ahmed M. Khedr

Compressive Sensing (CS) based data collection schemes are found to be effective in enhancing the data collection performance and lifetime of IoT based WSNs. However, they face major challenges related to key distribution and adversary attacks in hostile and complex network deployments. As a result, such schemes cannot effectively ensure the security of data. Towards the goal of providing high security and efficiency in data collection performance of IoT based WSNs, we propose a new security scheme that amalgamates the advantages of CS and Elliptic Curve Cryptography (ECC). We present an efficient algorithms to enhance the security and efficiency of CS based data collection in IoT-based WSNs. The proposed scheme operates in five main phases, namely Key Generation, CS-Key Exchange, Data Compression with CS Encryption, Data Aggregation and Encryption with ECC algorithm, and CS Key Re-generation. It considers the benefits of ECC as public key algorithm and CS as encryption and compression method to provide security as well as energy efficiency for cluster based WSNs. Also, it solves the CS- Encryption key distribution problem by introducing a new key sharing method that enables secure exchange of pseudo-random key between the BS and the nodes in a simple way. In addition, a new method is introduced to safeguard the CS scheme from potential security attacks. The efficiency of our proposed technique in terms of security, energy consumption and network lifetime is proved through simulation analysis.


Electronics ◽  
2021 ◽  
Vol 10 (20) ◽  
pp. 2464
Author(s):  
Yanxia Fu ◽  
Yanli Ren ◽  
Guorui Feng ◽  
Xinpeng Zhang ◽  
Chuan Qin

The popularity of mobile devices in Internet of Things has brought great convenience to the lives of the people. Massive data generated in the IoT are outsourced and stored on cloud platforms so that data aggregation and analysis can be performed on the massive data. However, these data often contain sensitive information of mobile devices, so effective protection of mobile user privacy is the primary condition for further development of IoT. Most of the current data aggregation schemes require a lot of interactions between users, and thus this paper designs a non-interactive secure multidimensional data aggregation scheme. This scheme adopts an additive secret sharing technique to mask the shared data and send it to two non-colluding servers, and then the servers aggregate the ciphertext respectively. Different from the existing schemes, our proposed scheme achieves non-interaction between users, and the aggregation result is kept confidential to the server and supports mobile users offline. Finally, we perform an experimental evaluation which proves the effectiveness of our scheme.


2021 ◽  
Vol 16 (1) ◽  
Author(s):  
Zhixin Zeng ◽  
Xiaodi Wang ◽  
Yining Liu ◽  
Liang Chang

2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Rong Ma ◽  
Tao Feng ◽  
Junli Fang

The emergence of edge computing has improved the real time and efficiency of the Industrial Internet of Things. In order to achieve safe and efficient data collection and application in the Industrial Internet of Things, a lot of computing and bandwidth resources are usually sacrificed. From the perspective of low computing and communication overhead, this paper proposes an efficient privacy protection layered data aggregation scheme for edge computing assisted IIoT by combining the Chinese Remainder Theorem (CRT), improved Paillier homomorphic algorithm, and hash chain technology (edge computing assisted an efficient privacy protection layered data aggregation scheme for IIoT, EE-PPDA). In EE-PPDA, first, a layered aggregation architecture based on edge computing is designed. Edge nodes and cloud are responsible for local aggregation and global aggregation, respectively, which effectively reduces the amount of data transmission. At the same time, EE-PPDA achieves data confidentiality through improved Paillier encryption, ensuring that neither attackers nor semitrusted nodes (e.g., edge nodes and clouds) can know the private data of a single device, and it can resist by simply using hash chains to resist tampering and pollution attacks ensure data integrity. Second, according to the CRT, the cloud can obtain the fine-grained aggregation results of subregions from the global aggregation results, thereby providing fine-grained data services. In addition, the EE-PPDA scheme also supports fault tolerance. Even if some IIoT devices or communication links fail, the cloud can still decrypt incomplete aggregated ciphertexts and obtain the expected aggregation results. Finally, the performance evaluation shows that the proposed EE-PPDA scheme has less calculation and communication costs.


2021 ◽  
Author(s):  
Mohamed Younis Mohamed Alzarroug ◽  
Wilson Jeberson

Wireless sensor networks (WSNs) consist of large number of sensor nodes densely deployed in monitoring area with sensing, wireless communications and computing capabilities. In recent times, wireless sensor networks have used the concept of mobile agent for reducing energy consumption and for effective data collection. The fundamental functionality of WSN is to collect and return data from the sensor nodes. Data aggregation’s main goal is to gather and aggregate data in an efficient manner. In data gathering, finding the optimal itinerary planning for the mobile agent is an important step. However, a single mobile agent itinerary planning approach suffers from two drawbacks, task delay and large size of the mobile agent as the scale of the network is expanded. To overcome these drawbacks, this research work proposes: (i) an efficient data aggregation scheme in wireless sensor network that uses multiple mobile agents for aggregating data and transferring it to the sink based on itinerary planning and (ii) an attack detection using TS fuzzy model on multi-mobile agent-based data aggregation scheme is shortly named as MDTSF model.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Chao Li ◽  
Fan Li ◽  
Lihua Yin ◽  
Tianjie Luo ◽  
Bin Wang

The collaborative demand in the Internet of Things (IoT) is becoming stronger. One of the collaborative challenges is the security of interoperability between different management domains. Although cross-domain access control mechanisms exist in IoT, the majority of them are based on a trusted third party. In addition, the heterogeneity of multidomain policies makes it difficult for authority delegation to satisfy the principle of least authority. In this paper, we propose a blockchain-based IoT cross-domain delegation access control method (CDDAC). The delegation-trajectory-on-blockchain strategy proposed enhances the scalability of the cross-domain delegation system. The presented multidomain delegation trajectory aggregation scheme supports the forensic analysis of the cross-domain delegation system. The performance of CDDAC is evaluated in the Ropsten, which is the Ethereum’s official public blockchain test network. The experimental results show that CDDAC has faster delegation verification speed and higher decision-making efficiency than existing work, demonstrating the lightweight and scalability of the method.


2021 ◽  
Vol 94 ◽  
pp. 107358
Author(s):  
Hayat Mohammad Khan ◽  
Abid Khan ◽  
Farhana Jabeen ◽  
Adeel Anjum ◽  
Gwanggil Jeon

Sign in / Sign up

Export Citation Format

Share Document