Privacy protection method during data aggregation of wireless sensor network

A wireless sensor and privacy protection technology, applied in the field of privacy protection, can solve problems such as increased calculation consumption, high calculation complexity, and large amount of additional calculation, and achieve the effect of small number of public key digits and fast calculation speed

Inactive Publication Date: 2012-12-19
JIANGSU UNIV OF SCI & TECH +1
View PDF4 Cites 22 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] The homomorphic encryption method used in comparison file 1 can realize end-to-end encryption, and each intermediate node can realize aggregation without decrypting the data, effectively protecting the private data of each node; the disadvantage is that the homomorphic encryption method is gener...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Privacy protection method during data aggregation of wireless sensor network

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0027] When realizing additive aggregation privacy protection in the present invention, the steps are as follows:

[0028] (1) First, the destination node R determines the elliptic curve E, the base point G and the private key k, calculates the public key K, and broadcasts the elliptic curve parameters, G and K;

[0029] (2) Each source node S i Encode the plaintext to be transmitted m i to a point M on the elliptic curve E i , choose a random number r i , according to the following formula to calculate C 1i and C 2i , send a message (C 1i , C 2i ); the value of i is greater than 1 but less than the number of source nodes;

[0030] C 1i = r i G

[0031] C 2i = r i K+M

[0032] (3) The intermediate node A receives the message sent by each source node (C 1i , C 2i ), after doing addition operation to get (ΣC 1i , ΣC 2i ), send it to the destination node R;

[0033] (4) Destination node R receives (ΣC 1i , ΣC 2i ) and then use the private key k to calculate th...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a privacy protection method during data aggregation of a wireless sensor network. Privacy protection in a data addition aggregation process and a multiplication aggregation process is realized on the basis of an elliptical curve algorithm. The privacy protection method comprises the following steps of: determining, by a target node, an elliptical curve parameter and a private key k, calculating a public key K and broadcasting the elliptical curve parameter and the public key K; encrypting, by each source node, a plain text by an elliptical curve algorithm by using a random number, the elliptical curve parameter and the public key K and transmitting a cipher text message; performing, by a middle node, aggregation operation on the received cipher text message and transmitting an aggregation result to the target node; and decrypting, by the target node, the received aggregated cipher text data by using the private key k according to the elliptical curve algorithm to obtain aggregated plain text data. Compared with the prior art, an elliptical curve encryption technology adopted in the invention has the advantages of small public key digit, high calculation speed and the like, and two aggregation operation modes of addition aggregation and multiplication aggregation can be realized.

Description

technical field [0001] The invention belongs to the technical field of communication, and relates to a privacy protection method used for data aggregation of a wireless sensor network. Background technique [0002] The central task of wireless sensor networks is the collection, processing and management of sensing data. Data privacy is a key research direction in the privacy protection mechanism of wireless sensor networks. Data-oriented privacy security mainly includes data aggregation privacy and data query privacy. Data aggregation is an important technology in wireless sensor networks, including various aggregation calculations such as sum, average, maximum value and minimum value. [0003] After searching the existing technology, it is found that there are some data aggregation privacy protection methods for wireless sensor networks as follows: Westhoff D and Girao J et al. in the comparative document 1 "Concealed data aggregation for reverse multicast traffic in sensor...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04W12/02
Inventor 钱萍刘镇吴蒙
Owner JIANGSU UNIV OF SCI & TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products