Data security aggregation method with privacy protection function

A privacy protection and aggregation method technology, applied in the field of data aggregation and fusion algorithms, can solve the problems of network security single point of collapse, difficult to be practical, does not support key update, etc., to improve security performance, ensure privacy, and ensure privacy. Effect

Inactive Publication Date: 2014-05-28
NANJING UNIV OF POSTS & TELECOMM
View PDF3 Cites 29 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] In the Internet of Things, there is a contradiction between the diversification of the information representation of things and the lack of understanding of the information users of things. Therefore, the existing privacy protection methods cannot solve the privacy protection problem of the Internet of Things very well.
[0003] At present, most of the data aggregation algorithms in sensor networks adopt SKC-based security mechanisms. Such security mechanisms are difficult to solve the problems of secure key distribution and update, reliable data sources, and privacy protection.
Take TinySec, a widely used link layer security mechanism based on the TinyOS operating system, as an example. This mechanism shares a unique symmetric key in the entire network and does not support key update itself. Research shows that using such a key management mode TinySec supports up to 2 16 The secure transmission of a data packet is difficult to be practical in some long-term observation projects (Taking Duck Island as an example, TinySec can only guarantee about 45 days of secure transmission), and because the entire network shares the same key, it is easy to cause network security single point of collapse

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Data security aggregation method with privacy protection function
  • Data security aggregation method with privacy protection function
  • Data security aggregation method with privacy protection function

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0022] A data security aggregation method with privacy protection function of the present invention is as follows: in the data aggregation process, an identity-based authentication key negotiation mechanism, a homomorphic encryption mechanism and an aggregation signature mechanism are adopted; the privacy in the data aggregation process can be solved and confidentiality, and reduce the impact on system operating efficiency while ensuring system security; the specific methods are:

[0023] 1) Establish an identity-based key negotiation mechanism with authentication: Deploy an identity-based private key generator PKG at the base station, and the base station imports public parameters for each node, node identity ID i (can be the MAC address of the node), and the private key s of the node i ; After the initialization is completed, the node performs key agreement through the identity-based lightweight implicit authentication key establishment algorithm TinyIBAK;

[0024] 2) Estab...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a data security aggregation method with a privacy protection function. The objective of the invention is to protect the privacy and confidentiality of data in an aggregation process. According to the data security aggregation method of the invention, an identity-based negotiation mechanism with authentication keys, a homomorphic encryption mechanism and an aggregation signature mechanism are adopted in a data aggregation process, and therefore, the privacy and the confidentiality in the data aggregation process can be protected, and impact on system operation efficiency can be decreased under the premise that system security can be guaranteed. The identity-based negotiation mechanism with the authentication keys, the homomorphic encryption mechanism and the aggregation signature mechanism are integrated in a sensor node, and the confidentiality, integrity and availability of end-to-end data in a high hybrid scene can be ensured without intra-network data processing efficiency reduced. The data security aggregation method with the privacy protection function of the invention has the advantages of invulnerability, scalability, dynamic property and validity.

Description

technical field [0001] The invention is a data aggregation and fusion algorithm for a large-scale wireless sensor network, which can protect the privacy of sensitive data. It belongs to the technical field of data security. Background technique [0002] In the Internet of Things, there is a contradiction between the diversification of the information representation of things and the lack of understanding of the information users of things. Therefore, the existing privacy protection methods cannot solve the privacy protection problem of the Internet of Things well. [0003] At present, most of the data aggregation algorithms of sensor networks adopt SKC-based security mechanisms. Such security mechanisms are difficult to solve the problems of secure distribution and update of keys, trusted data sources, and privacy protection. Take TinySec, a widely used link layer security mechanism based on the TinyOS operating system, as an example. This mechanism shares a unique symmetri...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32H04L9/08H04W12/04
Inventor 吴蒙丁超杨立君
Owner NANJING UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products