You are on page 1of 8

Materials Today: Proceedings xxx (xxxx) xxx

Contents lists available at ScienceDirect

Materials Today: Proceedings


journal homepage: www.elsevier.com/locate/matpr

Cluster based data-aggregation using lightweight cryptographic


algortihm for wireless sensor networks
R. Kowsalya a,⇑, B. Roseline Jeetha b
a
Department of Computer Science (PG), PSGR Krishnammal College For Women, Coimbatore, India
b
Dr. N.G.P. Arts and Science College, Coimbatore, India

a r t i c l e i n f o a b s t r a c t

Article history: Wireless Sensor Networks (WSN) comprises of large number of SNs that are distributed to capture data
Received 11 December 2020 from other nodes. In WSN, there are diverse secure data aggregation methods are used; however, it fails
Received in revised form 11 December 2020 to address the authentication process. It is extremely confronting to implement authentication while pre-
Accepted 7 January 2021
serving the energy consumption in WNS. The prevailing approaches concentrates on various limitations
Available online xxxx
like sharing security key, key length to enhance authentication. However, it leads data aggregation net-
work exposed to malicious activities. This work presents a novel method to address security and energy
Keywords:
issues in WSN which is known as a secure Lightweight cryptographic data-aggregation algorithm (SLC-
Wireless Sensor Networks (WSN)
Authentication
DAA). The proposed SLC-DAA uses cryptographic primitives like hash functions and XOR operations.
Cluster-based data aggregation This method is used to providing promising solutions in cluster based data-aggregation using higher
Lightweight cryptographic data aggregation security and energy consumption model. When compared to existing approaches, the proposed model
Security is simple and provides better computational efficiency and privacy protection.
Energy consumption Ó 2021 Elsevier Ltd. All rights reserved.
Selection and peer-review under responsibility of the scientific committee of the Emerging Trends in
Materials Science, Technology and Engineering.

1. Introduction transmission overhead needs to be diminished [6]. Hence, data


aggregation and security needs to be considered while designing
Wireless Sensor Networks (WSNs) is composed on sub-nodes a secure network to protect the nodes from attacks and prolongs
and nodes that aggregate and transmit data to Base Station (BS) the network lifetime [7]. There are various attacks over the wire-
[1]. WSN is employed in diverse applications like health care, wild- less network, for instance, sinkhole, Sybil, and denial of service
life tracking, military surveillance, smart grids, disaster manage- (DoS) attacks [8]. These attacks are hazardous and harmful to
ment, homeland monitoring and security [2]. Moreover, WSN is WSN as they serve as gateway for other attacks like routing dis-
vulnerable to diverse attacks due to its distributed nature, which rupting, data aggregation, voting, distributed storage and leads to
outcomes in data loss and delays in network. It possesses high data network misbehavior [9] (Fig. 1).
sensitivity which leads the adversaries to inconspicuously inter- In general, nodes aggregation is used to merge data collected
cept data from the available nodes [3]. For instance, the adversaries from child nodes and forward secure aggregated data to BS nodes
can interrupt the packets that are transmitted by link disconnec- [10]. Consider that the adversary nodes are familiar with various
tion among the source and destination nodes for generating fake security approaches in WSN as it can reach the nodes using com-
nodes with same identity as an authentic node or vary the trans- munication channel [11]. Also, the adversaries can exploit ad-hoc
mission path [4]. Henceforth, implementation of security over networking owing to the non-availability of public-key crypto-
WSN is crucial to maintain network integrity. As well, the execu- graphic approaches typically [12]. Thus, a secure data aggregation
tion of security in WSN which is confronting owing to constrained is essential to have secure access control over aggregation
energy available as the energy is consumed extremely during data resourcefully [13]. Thus, the data aggregation accuracy with acces-
transmission [5]. The network lifetime is extended and energy sibility control may diminish energy consumption and enhance
allocation for security implementation, the total amount of the Quality of Services (QoS) [14]. Therefore, data aggregation needs
appropriate access control to maintain data integrity and authen-
⇑ Corresponding author. ticity [15]. Data aggregation is attained with superior accuracy
E-mail address: 2017ngpphd@gmail.com (R. Kowsalya). and lesser communication cost devoid of data privacy compromise.

https://doi.org/10.1016/j.matpr.2021.01.163
2214-7853/Ó 2021 Elsevier Ltd. All rights reserved.
Selection and peer-review under responsibility of the scientific committee of the Emerging Trends in Materials Science, Technology and Engineering.

Please cite this article as: R. Kowsalya and B. Roseline Jeetha, Cluster based data-aggregation using lightweight cryptographic algortihm for wireless sensor
networks, Materials Today: Proceedings, https://doi.org/10.1016/j.matpr.2021.01.163
R. Kowsalya and B. Roseline Jeetha Materials Today: Proceedings xxx (xxxx) xxx

Fig. 1. Data aggregator in WSN.

In this work, a novel secure Lightweight cryptographic data- an effectual way to deal with the issues occurred due to the present
aggregation algorithm (SLC-DAA) is proposed with access control. enhancement in data [16]. The essential data aggregation methods
This work has the concept of security over WSN authentication include cluster-based, tree-based, and centralized data aggrega-
for diminishing energy consumption in wireless network. For secu- tion. There are diverse investigations based on tree-based aggrega-
rity and energy efficiency improvement, random value and times- tion process [17]. In this aggregation process, the nodes are
tamp with secret key for validation of fake data aggregation when clustered as tree, and data is gathered as intermediate nodes over
BS receives the packet. It facilitates prevention and detection of the propagation process to the tree’s root and transmit towards the
attacks when the nodes pretend to join the nodes over the net- root nodes. The preliminary method to determine this process is
work. Additionally, the BS needs distance information to identify the efficient data aggregation tree [18].
attacks. The anticipated model diminishes the energy consumption Some generally algorithms are dynamic aggregation tree and
and to avoid transmission data redundancy. Also, the anticipated energy-based heuristic distributions for tree aggregation [19]. It
model concentrates on protecting the aggregated data from exter- diminishes the energy consumption and data transmission with
nal attacks with secret keys. The attack pretends to handle all the the reduction of distance. The ultimate target of this work is to
network nodes which also give platform for various attacks like handle the broadcasting nature of the leaf nodes by diminishing
routing information alleviation and tricking. This environment the amount of broadcasting data [20]. With cluster-based data
leads to rise in network traffic generation by broadcasting fake aggregation, the entire network is divided into various clusters.
data (routing) to nodes and increases data transmission redun- Every cluster is made of diverse sensing nodes. Similarly, low
dancy over the network. The contributions of this work are energy adaptive clustering hierarchy is a cluster based data aggre-
described as: gation algorithm typically [21]. Alike of LEACH, energy efficient
sensor information gathering is also anticipated to propose chain
1. Here, a secure Lightweight cryptographic data-aggregation based data aggregation from the concept of diminishing energy
algorithm (SLC-DAA) is proposed with access control. consumption. For cluster based aggregation model, the data opti-
2. The proposed model needs authentication over random time, mization algorithm for every CH is anticipated to extend the life-
value, and secret key devoid of sharing the key to others. time of network model [22]. Similarly, the prolonged network
3. Cluster Head (CH) needs to transmit query message composed model is offered to predict the energy efficiency to deal with the
on distance, node ID, CH node ID, and data packets. CH over the WSNs [23].
4. The BS needs node verification based on distance among the Sherubha et al., [24] anticipates a hybrid multi-hop routing
nodes while broadcasting the query to CH. model that diminishes the multi-hop routing planar mixture with
5. The anticipated SLC-DAA computes the distance among the superior transmission over the distance and hierarchical multi-hop
nodes with reduced energy consumption, delay, and data aggre- routing over data aggregation. With data aggregation concepts,
gation over the network. there is a diverse prevailing data aggregation method that relies
over the consideration of original packets with ‘N’ nodes that
The remainder of the work is provided as: section 2 gives the merges with single packet during aggregation process. In this case,
extensive analysis over the related works; section 3 explains the the unique data packets over ‘N’ nodes are aggregated with ‘M’
anticipated Lightweight cryptographic data-aggregation algorithm packets. It is more confronting to enhance the energy efficiency
(SLC-DAA) method. Section 4 explains the performance metrics and diminish the transmission delay with guaranteed transmission
and determines the experimental setup. Section 5 summarizes reliability. Author et al., [25] examined the wireless broadcasting
the work and outlines the future research directions. implications during data aggregation over lossy wireless sensor
networks. However, with this broadcasting nature, the added
energy consumption is extremely obvious, specifically while the
2. Related works data aggregation process does not handle the preliminary assump-
tions with packet aggregation. It outcomes in redundant packets
Generally, data aggregation helps in reducing the amount of with network by transmission.
data transmitted over the network without influencing the cost Due to the wireless data transmission nature which is unreli-
for prevailing hardware infrastructure and it is a prominent and able in most cases, there is a diverse investigation that needs to
2
R. Kowsalya and B. Roseline Jeetha Materials Today: Proceedings xxx (xxxx) xxx

enhance the network reliability by fulfilling the high energy effi- Similarly, the energy consumed by one-bit data is expressed as
ciency [26]. The prevailing ARQ model is the specific model which in Eq. (2):
relies over the failure nature of re-transmission methods. The suc-
Er ¼ Eelec ð2Þ
cessive process is proliferation routing model with packet regener-
ation method [27]. In two significant methods, the packet lost The data aggregation parameter values are given in Table 1.
needs to be re-transmitted/replicated after some transmission The nodes perform data aggregation when it receives data from
route to fulfill appropriate transmission to move to the destination. other nodes. The data received is aggregated with prevailing data
In this strategy, for enhancing the node reliability with certain in the arrival order. For aggregation process, consider v ik to specify
amount of multi-hop routing, the packets need to replicate the the nodes and v i to specify the original size of packet to specify he
same amount of copies [28]. This model lags in merging the fea- intermediate node aggregation from the incoming nodes. The
tures of uneven data aggregation and energy consumption over intermediate aggregation uj over node v jk1 : the aggregation out-
sensor networks. It leads to higher energy consumption in the hot- comes of the node is specified as li : When node does not receive
spot regions [29].
any incoming data, li ¼ v i . When node receives data from v ik ;
This research work concentrates on a novel secure Lightweight
cryptographic data-aggregation algorithm (SLC-DAA) for ensuring v jk1 node aggregates li with available uj : When the node receives
security and data aggregation to improve transmission reliability incoming data, it is expressed as in Eq. (3):
and network energy efficiency. The reliability is fulfilled with the uði; jÞ ¼ bðli þ uj Þ ð3Þ
transmission of data packets and adopts various packet copies
based on the received request. The primary objective is to balance Here, 0 b0 is compression ratio among 0 and 1. Data collection is
transmission reliability with aggregation and enhance the security performed in a ring manner. The intermediate nodes transmit mul-
with cryptographic approaches in WSN environment. tiple packet copies constantly with a window size of c: There is no
need to wait for acknowledgement from transmitted packets.
When the receiver acquires multiple data copies in which only
3. Methodology one copy is maintained other are deleted. Thereby, the aggregation
process is completed. The packets hold more information and data
This section briefly explains the network model of the antici- loads are extremely heavier. Nodes over the sink can transmit mul-
pated secure Lightweight cryptographic data-aggregation algo- tiple copies in uni-cast directions to enhance transmission reliabil-
rithm (SLC-DAA) to fulfill data aggregation and security. ity and network lifetime. The source can continuously transfer
multiple data packet copies with a window size of c ¼ 4: During
3.1. Problem formulation packet transmission, packets are lost owing to unreliable links.
There is no need for ACK reply. Then, intermediate nodes perform
During one round of data aggregation, the node generates data aggregation. When the nodes from outer region sense data,
aggregates and forwards the packets to sink node. This process is then data transmission is initiated with successive hops to ensure
continued; when one node is considered death during this process, transmission reliability and delay.
it is specifies as network lifetime. The transmission reliability is
used to specify statistical success rate during data/packet delivery 3.3. Sink node distance
to achieve QoS. It is specified as : The packet copies are transmit-
ted to enhance the transmission reliability. If the packets are trans- The nodes that are far away from the sink possess lesser packets
mitted from source to intermediate node, then transmission for relaying. Hence, there is some energy remains with the node
 c
reliability is ei ¼ 1  1  pij : henceforth, the transmission relia- and transmits multiple data copies to fulfill effectual transmission.
Q  c The nodes that are nearer to sink pretend to relay data packet size
bility of node is i ¼ k ð1  1  pij : When the value is higher,
and energy is quickly depleted. Therefore, number of transmitting
then the transmission reliability is higher. Also, c value gives
packet is small to prolong network lifetime. It is expressed as in Eq.
higher reliability. Moreover, it leads to added energy cost and
(4):
diminish network lifetime. Here, aggregation is performed in a
ring-to-ring manner. Thus, data aggregation is used for data collec- di;sink
DistanceðiÞ ¼ ð4Þ
tion from nodes to sink with higher load as it leads to relay over R
data aggregation. But, it causes imbalance in energy consumption. Here, 0 d0 is Euclidean distance from node to sink, 0 R0 is radius of
network, DistanceðiÞ is (0,1). Nodes that are far away from sink
3.2. System model transmit number of transmitted packet copies.

A typical WSN performs data gathering in a periodic manner. 3.4. Transmission reliability
Consider, 0 N 0 sensor nodes deployed randomly over a planar region
where 0 R0 is radius when the nodes are deployed (fixed) over cer- The transmission reliability is expressed as in Eq. (5):
tain region. Then nodes periodically generates packet and forward
it to intermediate next hop. These intermediate nodes perform Reliability ¼  ð5Þ
data aggregation and transmit the data to sink which is placed over
the central region of network via multi-hop relays. The final
aggregation process completes the transmission to next hop. The
nodes are connected with GPS to identify the distance between Table 1
Parameter setup.
the neighborhoods and sink. The links are time and spatial
dependent. The energy consumption of the model is expressed as Parameter setup Value
in Eq. (1): Thresholdðd0 Þ 86
( Eelec ðnJ=bitÞ 50
Et ¼ Eelec þ ef s d ðd < d0 Þ
2
ð1Þ efs ðpJ=bit=m2 Þ 10
Et ¼ Eelec þ eamp d ðd  d0 Þ
4
eamp ðpJ=bit=m4 Þ 0.0014

3
R. Kowsalya and B. Roseline Jeetha Materials Today: Proceedings xxx (xxxx) xxx

Here,  is request for transmission reliability. The value ranges


from ð0; 1Þ: When reliability is higher, then c is higher. With data
aggregation, multiple packets from source node are saved and
remaining is deleted. It aggregates one packet and deletes another.
Hence, sensor with higher packets sends more copies for packet
aggregation to eliminate information loss and enhance transmis-
sion reliability.

Algorithm 1.

Network nodes establishment


1. Initialize one hop transmission, network reliability, total
amount of rings
2. Fork ¼ 1to1
3. for all nodes vik
4. set receiver nodes
Choose node with maximal amount of energy over successive
hops
5. compute distance and reliability as in Eq. (4) and Eq. (5)
6. Perform uni-cast transmission with successive hops
continuously
7. The intermediate nodes store the received packets and
eliminate the multiple copies.
8. perform data aggregation sequentially Fig. 2. Nodes creation.
9. end for
10. end

Algorithm 2.

Data aggregation
1. CH transmits query message to other cluster members
2. Cluster members receives the message and transmits to CH
nodes
3. If CH is considered for data aggregation; then
4. CH transmits and stores the data in sink node
5. perform data aggregation
6. The aggregated nodes have to encrypt data before
transmitting it to CH
7. The nodes transmit the encrypted data to CH
8. end if
9. end

3.5. Security model construction with Lightweight cryptography

The proposed model is based on encryption model that facili-


tates message forwarding among the nodes. Here, lightweight

Table 2 Fig. 3. Cluster Head selection.


Simulation setup.

Parameters Values
Sensor nodes 200 symmetric and asymmetric encryption ciphers are used by the
Radius 100 m lightweight devices. The system comprises of four different phases:
Transmission range 30 m key generation, encryption, re-encryption, and decryption. In the
Transmission reliability (hop) 0.7 first phase, secret keys and system parameters are generated and
Compression ratio 0.8
Energy 1J
transmitted to the sink nodes. For certain delegation, the nodes
Simulation run 1000 times interact to establish communication and share data with other
Packet size 512 bytes nodes. Then, the authentic communication is established to gener-
Pause time 18 s ate re-encryption key and transmit data securely to the sink nodes.
Relay bandwidth 45 kb/sec
Then, the secret key is transmitted to the neighborhood nodes. The
Simulation time 5 mins
encryption process is composed of two diverse steps: symmetric
4
R. Kowsalya and B. Roseline Jeetha Materials Today: Proceedings xxx (xxxx) xxx

Fig. 6. Encryption Time.

ric key is utilized to decrypt cipher text for attaining the original
Fig. 4. Data aggregation. data. The lightweight symmetric algorithm is given in Algorithm 3.

Algorithm 3.

Lightweight cryptographic for security enhancement


1. Node setup phase //set up
Initialize system and security parameters, i.e.
0
(E; q; p; w ¼ e; G; s) and 0 n :
 n
Setup 1 ! systemparameter //syntax
2. Key generation phase //(KeyGen)
Initialize secret key and system parameter, i.e. ðskA ; skB Þ, SP,
and re-encryption.
KeyGen (SP)! skA ; skB ; rk: //syntax
3. Data encryption //(Enc)
0
Initialize message 0 m ; public key pkA , system parameter SP;
cipher key and cipher text (CK A ; CT A )
Enc (PkA ; SP; mÞ ! CKA ; CTA : //syntax
4. Re-encryption //(Re-Enc)
Initialize system parameter, cipher key CK A ; and re-
encryption key rk and cipher key CK B :
Re-Enc rk; SP; CK A Þ ! CK B : //syntax
5. Decryption // (Dec)
Initialize cipher key CK B ; cipher text CT A ;secret key skB ;system
parameter SP and original message ‘m’.
Dec (CT A ; CK B ; skB ; SPÞ ! m: //syntax

Fig. 5. Data aggregation from 15 CH to 51 (sink).


The light-weight cryptography is used to reduce the computa-
tional complexity over the resource constrained devices. The antic-
ipated model gives better encryption and decryption with
and asymmetric encryption for cipher key. The former is used to
symmetric encryption. The workflow of the anticipated model is
encrypt the message with symmetric cipher. The symmetric key
explained below:
is encrypted with asymmetric cipher, in which the cipher text is
transmitted to targeted nodes. In re-encryption process, the re- System setup phase: Assume an elliptic curve with finite field
encryption key is converted to encrypted symmetric key into EðF q Þ where 0 q0 is prime number and 0 G0 is point with order p. Let
another cipher key without message content. At last, in decryption G1 ; G2 is prime number group of order p. The functionality is
process, the decrypted node re-encrypt ciphered key. The symmet- expressed as e : G1  G2 ! G2 and s ¼ eðG1 ; G1 ÞG2 : The key setup
5
R. Kowsalya and B. Roseline Jeetha Materials Today: Proceedings xxx (xxxx) xxx

Fig. 7. E2E delay.


Fig. 8. Packet Delivery Ratio (PDR).

is used to perform security parameter as input and output


SP ¼ ðE; p; q; e; G; sÞ:
Key generation phase: The node considers SP, input, and per-
forms the following functions.

1. Select random number


2. Compute public and private key pairs
3. Compute re-encryption key from secret key and public key
4. Return r k ; skA ; skB ; pkA ; pkB :

Data encryption phase: The encryption process considers mes-


sage ‘m’, system parameter SP, and public key as input process. The
cryptographic algorithm is used for message encryption and sym-
metric key as given below:

1. Uniformly select the symmetric key from the random nodes.


2. Partition the message into ‘b’ blocks.
3. Encrypt the message block with ‘n’ rounds with symmetric key
using hash functions and XOR operation.
4. Specify the symmetric key as embedded function f ðkÞ ! Pk :
5. Select secret key randomly.
6. Encrypt Pk with key using public key pkA such that CK A :
7. Return CK A and CT A :

Re-encryption phase: The re-encryption process is facilitated to


attain rkand CK A : Therefore, CK A encrypts the message from one
form to another form (decryption).

1
1. Compute f P k ¼ k
2. Decrypt cipher text using has function. Fig. 9. Energy comparison.

3. Decryption is specified as SDecck ðCT A Þ ¼ m:


4. Return ‘m’ message.
transmit certain user. The symmetric keys and secret number are
The encrypted message is sent from one node to other nodes generated randomly to encrypt symmetric key and message. More-
appropriately. The cryptographic model is based on its ability of over, the nodes are unable to recover secret keys to retrieve mes-
decryption to generate results using appropriate keys. The data sage. In decryption phase, the identity of node is pre-determined.
confidentiality is fulfilled by private keys and system parameters. Hence, the valid secret key can encrypt the symmetric key and
The authentic node generates secret keys, and system parameters decrypted data. Therefore, the anticipated model fulfills data con-
6
R. Kowsalya and B. Roseline Jeetha Materials Today: Proceedings xxx (xxxx) xxx

Table 3 Table 6
E2E delay comparison. Encryption Time computation.

SLC-DAA SEED Simulation Runs Encryption Time


1.3728 1.4446 1 0.0091
1.2878 1.3412 2 0.0019
1.2975 1.2976 3 0.0022
1.2423 1.2424 4 0.0020
1.2969 1.2970 5 0.0082
6 0.0007
7 0.0008
8 0.0011
Table 4 9 0.0007
PDR comparison. 10 0.0009
11 0.0010
SLC-DAA SEED
12 0.0010
0.0258 0.0265 13 0.0008
0.0388 0.0408 14 0.0016
0.0754 0.0765 15 0.0006
0.0553 0.0554 16 0.0008
0.0477 0.0480 17 0.0006
18 0.0012
19 0.0006
20 0.0008
Table 5
21 0.0007
Energy efficiency comparison.
22 0.0015
SLC-DAA SEED 23 0.0006
24 0.0011
0.0017 0.0461 25 0.0014
0.0542 0.0322 26 0.0013
0.0821 0.0135 27 0.0010
0.0377 0.0122 28 0.0013
0.0591 0.0316 29 0.0008
30 0.0010
31 0.0012
32 0.0008
33 0.0011
fidentiality, reduced transmission delay, reliable transmission, and
34 0.0018
security [30–44]. 35 0.0009
36 0.0010
37 0.0019
38 0.0009
4. Results and discussions
39 0.0009
40 0.0006
This section discusses the simulation setup of the anticipated 41 0.0011
secure Lightweight cryptographic data-aggregation algorithm 42 0.0006
43 0.0008
(SLC-DAA). The PC is configured with Intel core i3, 3.3 GHz CPU,
44 0.0006
windows 8 (32-bit), 4 GB RAM respectively. The simulation is car- 45 0.0014
ried out in MATLAB 2018b environment respectively. The encryp- 46 0.0006
tion time and decryption time is computed with lesser 47 0.0008
computational complexity. Here, the performance is evaluated 48 0.0006
49 0.0015
based on its efficiency. The anticipated SLC-DAA generates key
50 0.0009
and transmits the data to successive nodes after encryption pro-
cess. The simulation setup is given in Table 2.
The network model includes 200 sensor nodes for simulation
0.0001, 0.0001 s lesser than SEED. Similarly, the PDR of SLC-DAA
purpose with a radius of 100 m, transmission range of 30 m, inter-
is higher than SEED. This is shown by the higher delivery ratio of
mediate transmission reliability of 0.7, data compression ratio of
0.0003, 0.002, 0.0001, 0.0001, 0.0003 percent higher than SEED
0.8, initial energy consumed by the nodes are 1 J and simulation
as in Table 4. Table 5 explains the energy efficiency by nodes over
run for 1000 times respectively. Fig. 2 depicts the nodes creation,
the network. However, the energy consumption of SLC-DAA is
Fig. 3 depicts CH selection process and it is shown by differentiated
higher than SEED with values of 0.0444, 0.022, 0.0686, 0.0255,
colors. Based on Fig. 4, the shortest distances among the nodes are
and 0.0275 respectively. Table 6 shows the encryption time needed
measured. Here, node 1 to node 15 is considered. Fig. 5 shows the
by the nodes over the network. Here, the encryption time is nodes
Data aggregation from 15 CH to 51 (sink). Fig. 6 explains the time
for 50 runs. From the above analysis, it is known that the antici-
taken to perform encryption during the simulation run.
pated model performs well when compared to prevailing
Fig. 7, depicts the End-to-End (E2E) delay among the nodes. The
approaches.
comparison is made among the anticipated secure Lightweight
cryptographic data-aggregation algorithm (SLC-DAA) and prevail-
ing Secure and Energy-Efficient Data Aggregation (SEED) respec- 5. Conclusion
tively. Fig. 8, depicts the PDR of proposed model where the
delivery ratio of SLC-DAA is higher than SEED; similarly, Fig. 9, This work anticipates a novel secure Lightweight cryptographic
depicts the energy consumption of SLC-DAA Vs SEED. The energy data-aggregation algorithm (SLC-DAA) for efficient data aggrega-
consumption of SLC-DAA is lesser than SEED. tion and security enhancement. The security of the anticipated
Table 3 depicts the E2E delay comparison of SLC-DAA Vs SEED model is examined based on lightweight cryptographic algorithm
where the delay of proposed SLC-DAA is 0.0718, 0.0534, 0.0001, with various phases like encryption, re-encryption, and decryption
7
R. Kowsalya and B. Roseline Jeetha Materials Today: Proceedings xxx (xxxx) xxx

and so on. This model gives better robustness towards the sensor [20] N.J. Pourghebleh, Navimipour. ‘‘Data aggregation mechanisms in the Internet
of things: A systematic review of the literature and recommendations for
networks. Additionally, the security of the anticipated model is
future research,” Journal of Network and Computer Applications, pp.23-34,
examined and experimented efficiently. Here, metrics like E2E 2017.
delay, energy efficiency, PDR, encryption time are evaluated. Based [21] C.S. Zhang, L.T. Zhu, Yang et al. ‘‘An Incremental CFS Algorithm for Clustering
on the analysis, the anticipated model gives better performance Large Data in Industrial Internet of Things,” IEEE Transactions on Industrial
Informatics, vol.13, no.3, pp. 1193-1201, 2017.
when compared to prevailing approaches like SEED. The antici- [22] P.S. Mohanasundaram, Periasamy. ‘‘Clustering Based Optimal Data Storage
pated model gives better trade-off in contrast to prevailing Strategy Using Hybrid Swarm Intelligence in WSN,” Wireless Personal
approaches. Therefore, this model is well-suited for WSN environ- Communication, vol.85, pp. 1381–1397, 2015
[23] M. Deepali, Gargi et al. ‘‘Dynamic Data Aggregation Tree for Data Gathering in
ment. In future, the aggregation process is optimized using the Wireless Sensor Network,” International Journal of Innovative Technology and
recent research trends to measure the optimization ability of the Exploring Engineering (IJITEE), vol.2, no.3, pp. 226-230, 2013.
model. [24] P. Sherubha, A detailed survey on security attacks in wireless sensor networks,
Int. J. Soft Comput. (2016).
[25] P. Sherubha, M. Banu chitra, Multi class feature selection for breast cancer
Declaration of Competing Interest detection, International journal of pure and applied mathematics (2018).
[26] P. Sherubha, P. Amudhavalli, S.P. Sasirekha, Clone Attack Detection using
Random Forest and Multi Objective Cuckoo Search Classification, International
The authors declare that they have no known competing finan- Conference on Communication and Signal Processing (2019).
cial interests or personal relationships that could have appeared [27] P. Sherubha, N. Mohanasundaram,” An Efficient Intrusion Detection and
Authentication Mechanism for Detecting Clone Attack in Wireless Sensor
to influence the work reported in this paper. Networks’, Jour of Adv Research in Dynamical & Control Systems, Vol. 11, No.
5, 2019.
[28] P. Sherubha, An efficient network threat detection and classification method
References using anp-mvps algorithm in wireless sensor networks, Int. J. Innovative
Technol. Exploring Engineering (2019).
[1] S. Maitra, K. Yelamarthi, Rapidly deployable IoT architecture with data [29] P. Sherubha, S.P. Sasirekha, Graph Based Event Measurement for Analyzing
security: Implementation and experimental evaluation, Sensors 19 (11) Distributed Anomalies in Sensor Networks, Sådhanå 45 (2020) 212, https://
(2019) 2484. doi.org/10.1007/s12046-020-01451-w.
[2] R.W.L. Coutinho, A. Boukerche, Modeling and analysis of a shared edge caching [30] P. Valsalan, P. Jisha, Cryptography of medical images using hybrid advanced
system for connected cars and industrial IoT-based applications, IEEE Trans. encryption system and cat map algorithm, International Journal of Advanced
Ind. Informat. 16 (3) (2020) 2003–2012. Science and Technology 29 (5) (2020) 4530–4542.
[3] Y. Miao, J. Ma, X. Liu, J. Weng, H. Li, H. Li, Lightweight _negrained search over [31] N.U. Hasan, P. Valsalan, U. Farooq, I. Baig, On the Recovery of Terrestrial
encrypted data in fog computing, IEEE Trans. Services Comput. 12 (5) (2019) Wireless Network using Cognitive UAVs in the Disaster Area, International
772–785. Journal of Advanced Computer Science and Applications 11 (4) (2020) 819–
[4] H. Atlam, R. Walters, G. Wills, Fog computing and the internet of things: a 822.
review, Big DataCognit. Comput. 2 (2) (2018) 10. [32] L. Salaheldin, SarahA Novel Intrusion Detection System in WSN using Hybrid
[5] P. Zhang, J.K. Liu, F.R. Yu, M. Sookhak, M.H. Au, X. Luo, A survey on access Neuro-Fuzzy Filter with Ant Colony Algorithm, Journal of Computational
control in fog computing, IEEE Commun. Mag. 56 (2) (2018) 144–149. Science & Intelligent Technologies 1 (1) (2020) 01–08.
[6] A. Ragab, G. Selim, A. Wahdan, and A. Madani, Robust Hybrid Lightweight [33] P. Valsalan, P. Manimegalai, Analysis of area delay optimization of improved
Cryptosystem for Protecting IoT Smart Devices, in Int. Conf. Secur., Privacy sparse channel adder, Pakistan J. Biotechnol. 14 (Special Issue 2) (2017) 209–
Anonymity Comput., Commun. Storage. Cham, Switzerland: Springer, 2019, 213.
pp. 5-19. [34] T. Rajendran et al., Recent Innovation in Soft Computing Applications, Current
[7] K. Biswas, V. Muthukkumarasamy, X.W. Wu, K. Singh, Performance evaluation Signal Transduction Ther. 14 (2) (2019) 129–130.
of block ciphers for wireless sensor networks, in: Advanced Computing and [35] A.M.Y. Eltigani, I.B. Hassan, Classification of Diabetic Retinopathy using
Communication Technologies, Springer, Singapore, 2016, pp. 443–452. Stacked Autoencoder-Based Deep Neural Network, Journal of Computational
[8] M. Sun, C. Ge, L. Fang, J. Wang, A proxy broadcast reencryption for cloud data Science & Intelligent Technologies 1 (1) (2020) 09–14.
sharing, Multimedia Tools Appl. 77 (9) (May 2018) 10455–10469. [36] S.E.B. Afag, Classification of Lung Nodules using Improved Residual
[9] J. Hou, M. Jiang, Y. Guo, W. Song, Ef_cient identity-based multi-bit proxy re- Convolutional Neural Network, Journal of Computational Science &
encryption over lattice in the standard model, J. Inf. Secur. Appl. Aug. 47 (2019) Intelligent Technologies 1 (1) (2020) 15–21.
329–334. [37] P. Valsalan, et al., ‘‘Knowledge based fuzzy c-means method for rapid brain
[10] N. Farjana, S. Roy, M. J. N. Mahi, and M. Whaiduzzaman, An identitybased tissues segmentation of magnetic resonance imaging scans with CUDA
encryption scheme for data security in fog computing, in Proc. Int. Joint Conf. enabled GPU machine”, Journal of Ambient Intelligence and Humanized
Comput. Intell. Singapore: Springer, 2020, pp. 215-226. Computing, 2020b (Article in Press).
[11] A. Alrawais, A. Alhothaily, C. Hu, X. Xing, X. Cheng, An attributebased [38] M. Mustafa, A.R. Eltayeb, E.S. Mustafa, Hybrid convolutional neural network
encryption scheme to secure fog communications, IEEE Access 5 (2017) with pso based severe dengue prognosis method in human genome data,
9131–9138. Journal of Computational Science & Intelligent Technologies 1 (1) (2020) 22–
[12] P. Zeng, K.-K. Raymond Choo, A new kind of conditional proxy re-encryption 28.
for secure cloud storage, IEEE Access 6 (2018) 70017–70024. [39] P. Valsalan, T.A.B. Baomar, A.H.O. Baabood, IoT based health monitoring
[13] S. Kim, I. Lee, IoT device security based on proxy re-encryption, J. Ambient system, Journal of Critical Reviews 7 (4) (2020) 739–743.
Intell. Hum. Comput. 9 (4) (2018) 1267–1273. [40] P. Muneeshwari, M. Kishanthini, A New Framework for Anomaly Detection in
[14] Z. Wang, Leakage resilient ID-based proxy re-encryption scheme for NSL-KDD Dataset using Hybrid Neuro-Weighted Genetic Algorithm, Journal of
access control in fog computing, Future Gener. Comput. Syst. 87 (2018) Computational Science & Intelligent Technologies 1 (1) (2020) 29–36.
679–685. [41] K.S. Praveen, ‘‘Developing a Model to Enhance the Quality of Health
[15] L. Jiang, D. Guo, Dynamic encrypted data sharing scheme based on conditional Informatics using Big Data”, Proceedings of the Fourth International
proxy broadcast re-encryption for cloud storage, IEEEAccess 5 (2017) 13336– Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC),
13345. 2020.
[16] QN Ju, Y. Zhang, Clustered data collection for internet of batteryless things, [42] K.S. Praveen, ‘‘Comparative Study on Skyline Query Processing Techniques on
IEEE Internet Things J. 4 (6) (2017) 2275–2285. Big Data”, Proceedings of the Fourth International Conference on I-SMAC (IoT
[17] E. Naranjo, Baccarelli, S. Michele, Design and energyefficient resource in Social, Mobile, Analytics and Cloud) (I-SMAC), 2020.
management of virtualized networked Fog architectures for the real-time [43] K.S. Praveen, ‘‘Detection of Fraudulent Transactions in Credit Card using
support of IoT applications, J. Supercomputing 74 (6) (2018) 2470–2507. Machine Learning Algorithms”, Proceedings of the Fourth International
[18] K. Chen, C.X. Wang, H.J. Zhao, Y.F. Zhang, Sun and published in IEEE Internet of Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC),
Things Journal, vol.4, no.5, pp.1716-1725, 2017 2020.
[19] H. Kawamoto, N. Nishiyama, Kato et al. ‘‘Effectively Collecting Data for the [44] K.S. Praveen, Sampling Based Join-Aggregate Query Processing Technique For
Location-Based Authentication in Internet of Things,” IEEE Systems Journal, Big Data, Indian Journal of Computer Science and Engineering 11 (5) (2020)
vol.11, no.3, pp. 1403-1411, 2017. 532–546.

You might also like