M = H(
∏
t
i=0
m
i
) =
∏
n
i=1
β
i
(
∏
n
i=1
α)
e
and release of the com-
plement of the aggregation as C =
∏
t
i=1
γ
δ
∑
t
j=1
ID
j
for the set
of data. Adversary computes {α
T
, β
T
, γ
T
} for a mes-
sage of his choice m
T
such that it satisfies the aggre-
gation and verification criteria.
∏
n
i=1
β
i
∗ β
T
(
∏
n
i=1
α ∗ α
T
)
e
= H(
t
∏
i=1
m
i
∗ m
T
)
z
[M∗H(m
T
))]
c
=
∏
t
i=1
γ ∗ γ
T
δ
∑
t
j=1
ID
j
+ID
T
= C
γ
T
δ
ID
T
(5)
Now prover plays the following security game with
the honest aggregator with an adversary A as a sub-
routine.
• Honest key generator with secret key x = er
a
,
generates public key p = g
ID
T
x
for the prover with
identifiable information as ID
T
. And sends p to
prover.
• Prover chose a message vector m =
{m
0
, m
1
, . . . , m
t
} and send t-tuples {α
i
, β
i
, γ
i
}
such that 1 ≤ i ≤ t to adversary.
• Adversary chose a message m
T
and send back
{α
T
, β
T
, γ
T
, m
T
}.
• Prover invoke the Verification function with mes-
sage vector M = m ∪ m
T
. and t + 1 tuple
{α
i
, β
i
, γ
i
} such that 1 ≤ i ≤ t and {α
T
, β
T
, γ
T
}
and C
0
= z
[M∗H(m
T
))]
c
= C
γ
T
δ
ID
T
• If verification is correct then Prover asked adver-
sary for random parameter r
a
∈ Z
p
and H(m
T
)
−1
and m
0
T
=
∑
k
i=1
m
(T )
i
.
• Prover then computes
e =
1
r
a
ID
T
log
g
(
C
0
δ
ID
T
Cz
m
0
T
) (6)
Thus if adversary A is able to add a new data of his
choice to the encrypted message, a polynomial time
prover can use the adversary to break a discrete log
problem. Thus by the hardness assumption of dis-
crete log problem, adversary can not append data of
his choice to the encrypted message.
4 CONCLUSION
We proposed an algorithm to reduce over all energy
consumption of the sensor nodes by distributing the
task of aggregation, verification and key generation.
Peer verification is essential to eliminate the possi-
bility of aggregator or key generator being compro-
mised. Future scope of study is to prove the efficiency
of the algorithm in the presence of cheating verifier
and aggregator.
REFERENCES
Castelluccia, C., Chan, A. C., Mykletun, E., and Tsudik,
G. (2009). Efficient and provably secure aggregation
of encrypted data in wireless sensor networks. ACM
Transactions on Sensor Networks (TOSN), 5(3):20.
Du, W., Deng, J., Han, Y. S., and Varshney, P. K. (2003).
A witness-based approach for data fusion assurance
in wireless sensor networks. In Global Telecommu-
nications Conference, 2003. GLOBECOM’03. IEEE,
volume 3, pages 1435–1439. IEEE.
Hayashi, R., Okamoto, T., and Tanaka, K. (2004). An rsa
family of trap-door permutations with a common do-
main and its applications. Public Key Cryptography–
PKC 2004, pages 291–304.
He, W., Liu, X., Nguyen, H., Nahrstedt, K., and Abdelzaher,
T. (2007). Pda: Privacy-preserving data aggregation
in wireless sensor networks. In INFOCOM 2007. 26th
IEEE International Conference on Computer Commu-
nications. IEEE, pages 2045–2053. IEEE.
Hu, L. and Evans, D. (2003). Secure aggregation for wire-
less networks. In Applications and the Internet Work-
shops, 2003. Proceedings. 2003 Symposium on, pages
384–391. IEEE.
Krishnamachari, B., Estrin, D., and Wicker, S. (2002).
The impact of data aggregation in wireless sensor
networks. In Distributed Computing Systems Work-
shops, 2002. Proceedings. 22nd International Confer-
ence on, pages 575–578. IEEE.
Li, X., Chen, D., Li, C., and Wang, L. (2015). Secure
data aggregation with fully homomorphic encryption
in large-scale wireless sensor networks. Sensors,
15(7):15952–15973.
Ozdemir, S. and C¸ am, H. (2010). Integration of false
data detection with data aggregation and confidential
transmission in wireless sensor networks. IEEE/ACM
Transactions on Networking (TON), 18(3):736–749.
Ozdemir, S. and Xiao, Y. (2009). Secure data aggregation in
wireless sensor networks: A comprehensive overview.
Computer Networks, 53(12):2022–2037.
Ozdemir, S. and Xiao, Y. (2011). Integrity protecting hierar-
chical concealed data aggregation for wireless sensor
networks. Computer Networks, 55(8):1735–1746.
Schmidt-Samoa, K. (2006). A new rabin-type trapdoor per-
mutation equivalent to factoring. Electronic Notes in
Theoretical Computer Science, 157(3):79–94.
Westhoff, D., Girao, J., and Acharya, M. (2006). Concealed
data aggregation for reverse multicast traffic in sensor
networks: Encryption, key distribution, and routing
adaptation. Mobile Computing, IEEE Transactions
on, 5(10):1417–1431.
Yang, Y., Wang, X., Zhu, S., and Cao, G. (2008). Sdap: A
secure hop-by-hop data aggregation protocol for sen-
sor networks. ACM Transactions on Information and
System Security (TISSEC), 11(4):18.
Distributed Data Aggregation in Wireless Sensor Network - with Peer Verification
445