Next Article in Journal
A Study on Dimensionality Reduction and Parameters for Hyperspectral Imagery Based on Manifold Learning
Previous Article in Journal
Simplified Indoor Localization Using Bluetooth Beacons and Received Signal Strength Fingerprinting with Smartwatch
Previous Article in Special Issue
Efficient Neural Networks on the Edge with FPGAs by Optimizing an Adaptive Activation Function
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Secure Data Aggregation Using Authentication and Authorization for Privacy Preservation in Wireless Sensor Networks

by
Samuel Kofi Erskine
1,2
1
College of Science and Technology, University of Bridgeport, Bridgeport, CT 06604, USA
2
Department of Computer Information Science, Florida A & M University, Tallahassee, FL 32310, USA
Sensors 2024, 24(7), 2090; https://doi.org/10.3390/s24072090
Submission received: 5 February 2024 / Revised: 19 March 2024 / Accepted: 22 March 2024 / Published: 25 March 2024

Abstract

:
Existing secure data aggregation protocols are weaker to eliminate data redundancy and protect wireless sensor networks (WSNs). Only some existing approaches have solved this singular issue when aggregating data. However, there is a need for a multi-featured protocol to handle the multiple problems of data aggregation, such as energy efficiency, authentication, authorization, and maintaining the security of the network. Looking at the significant demand for multi-featured data aggregation protocol, we propose secure data aggregation using authentication and authorization (SDAAA) protocol to detect malicious attacks, particularly cyberattacks such as sybil and sinkhole, to extend network performance. These attacks are more complex to address through existing cryptographic protocols. The proposed SDAAA protocol comprises a node authorization algorithm that permits legitimate nodes to communicate within the network. This SDAAA protocol’s methods help improve the quality of service (QoS) parameters. Furthermore, we introduce a mathematical model to improve accuracy, energy efficiency, data freshness, authorization, and authentication. Finally, our protocol is tested in an intelligent healthcare WSN patient-monitoring application scenario and verified using an OMNET++ simulator. Based upon the results, we confirm that our proposed SDAAA protocol attains a throughput of 444 kbs, representing a 98% of data/network channel capacity rate; an energy consumption of 2.6 joules, representing 99% network energy efficiency; an effected network of 2.45, representing 99.5% achieved overall performance of the network; and time complexity of 0.08 s, representing 98.5% efficiency of the proposed SDAAA approach. By contrast, contending protocols such as SD, EEHA, HAS, IIF, and RHC have throughput ranges between 415–443, representing 85–90% of the data rate/channel capacity of the network; energy consumption in the range of 3.0–3.6 joules, representing 88–95% energy efficiency of the network; effected network range of 2.98, representing 72–89% improved overall performance of the network; and time complexity in the range of 0.20 s, representing 72–89% efficiency of the proposed SDAAA approach. Therefore, our proposed SDAAA protocol outperforms other known approaches, such as SD, EEHA, HAS, IIF, and RHC, designed for secure data aggregation in a similar environment.

1. Introduction

Wireless sensor networks (WSNs) can achieve transmission when the network senses data between a node and another set of sensor nodes (SNs). During data transmission in WSNs, sensed data may require significant amounts of energy in terms of power consumption, energy dissipation, etc. [1]. The sensor nodes (SNs) gather the information through event monitoring from their environments and transfer it to the next SN or the base station (BS). However, WSNs obtain data from vulnerable deployment environments through the Internet or sensor actuators. WSNs are usually deployed in several applications such as battlefield surveillance, disaster recovery [2], healthcare applications [3], homeland security [4], agricultural monitoring [5], environmental monitoring, home automation, oil-refinery monitoring process, industry applications, etc. [6,7]. These WSN applications usually occur in vulnerable conditions. Each SN in a WSN is associated with resource constraints such as restricted battery power and limited resources.
Regarding computational capability [8], the sensor nodes deployed in the event-monitoring area often experience redundant data transmission. As a result, the nodes consume additional energy, and congestion may occur in the network when the redundant data are transmitted to the base station (BS) [9]. In addition, different energy consumption may occur due to redundant data transmission. Consequently, aggregating the data locally and adjusting the data to become redundant-free data packets before advancing the data to the BS is urgently desired. After a SN collects identical data packets and makes a single copy of the data, an aggregator node forms. The aggregator node can omit the redundant data using several methods, such as artificial intelligence or probabilistic or statistical approaches [10,11].
Transmitting redundant data is a concern in secure data aggregation. The transmitted data must hop multiple times before the data reaches the BS. Consequently, it becomes inefficient to transmit redundant data in the network. In addition, it is inefficient to hop redundant data because WSNs have limited computational capability and constrained memory of sensor nodes (SNs). The BS/SN discovers such redundant data and drops it. By performing this action, it improves the lifetime of the network, and thus, the energy consumption is reduced, and any delay introduced in the network is also reduced.
Securely aggregating sensed data via aggregator nodes plays a vital role in conserving energy efficiency in the network. In aggregating the sensed data, BS utilizes a security control mechanism. Secure data aggregation (SDA) uses security control mechanisms like authentication and authorization methods in WSNs. Thus, secure data aggregation ensures confidentiality, integrity, and availability for privacy preservation [12] in a WSN while avoiding communication overhead (CO). Thus, secure data aggregation uses sensed data and avoids communication overhead. Consequently, SDA enhances the energy utilization of the SN during sensed data collection. In addition, SDA protocols play a vital role. They act as a firewall that should authenticate and authorize legitimate SN data for privacy preservation against any vulnerabilities or cyberattacks in the network. Due to this limitation of security control mechanisms such as secure node authorization, the lifetime of the WSN becomes a significant challenge. This challenge is due to the need to approve authenticated and authorized legitimate sensor nodes (SN) for secure data transmission in the network, which would subsequently leads to privacy concerns.
Thus, there is an urgent need for a privacy-preserving secure data aggregation approach to handle data aggregation issues and appropriately address data privacy concerns to maintain QoS provisioning [13] in the network. Secure data aggregation is an indispensable paradigm that removes data redundancy and prevents additional energy consumption [14], which requires further security design investigation. Therefore, researchers have introduced privacy-preserving aggregation of time-series data schemes for WSN and uploaded encrypted values for the data aggregation. A data aggregation process calculates the sum of the participants’ SNs. However, it needs access to learn the contents of the data due to limitations in authorization and authentication security control mechanisms in the network, leading to communication overhead (CO).
However, communication overhead (CO) is a significant concern in WSNs because of the constrained features of sensor nodes. Secure data aggregation and privacy preservation of SN that extend network lifetime reduce CO. Reducing CO leads to sensed data in data aggregation, which helps make essential decisions in the WSN application. Nevertheless, the accuracy of final aggregation outcomes is significant. Therefore, researchers proposed an Energy-efficient and high-accuracy (EEHA) approach for secure data aggregation [15]. EEHA aims to achieve accurate data aggregation without sharing private sensor information and reducing communication overhead. The proposed EEHA achieved its objectives of reducing communication overhead. However, the proposed solution only partially applied to realistic situations from a privacy-preserving secure data aggregation security standpoint. False sub-aggregate values are a security threat for the WSNs created by compromised sensor nodes. In this type of attack, significant errors are generated at the base station. The false sub-aggregate attacks restrict the authentication and authorization process of the nodes, since the EEHA protocol requires authorization of each SN in the network.
As a result of limited authorization, a false sub-aggregate error synopsis diffusion (SD) [16] approach reduced only false errors in WSNs. SD involves the algorithm that enables the base station (BS) to securely calculate the sum in the presence of those vulnerable or compromised attacks. Furthermore, the SD algorithm helped to calculate the actual aggregate to avoid the contributions of conceded sensor nodes in the aggregation hierarchy. However, cyberattacks like sybil node and sinkhole node [17] cyber threats are prominent vulnerabilities or attacks that compromise legitimate nodes’ confidentiality, integrity, due to limited authentication and authorization. As a result, the sensor node’s transmitted data are not secure.
Accordingly, the authors in [18] proposed a hybrid secure data aggregation (HSA) approach that provides end-to-end secure data communication for WSNs. HSA aims to reduce communication overhead. The approach used a symmetric key-based privacy homomorphism method to guarantee the sensor nodes’ data reading to maintain the network’s privacy. Furthermore, HSA efficiently dealt with key management issues. However, key management issues lead to energy efficiency concerns when maintaining end-to-end data communication. HSA aggregation methods try to use averaging functions to perform the aggregation. However, method like HSA is highly vulnerable to node compromises and all forms of cyberattacks, due to limited secure authentication and authorization.
Therefore, an iterative filtering method was proposed in WSNs to annul these attacks. Iterative filtering algorithms concurrently aggregate data from multiple sources to safeguard the confidentiality level of these sources. However, the iterative filter could not achieve its aim. Subsequently, an improved iterative filtering (IIF) [19] approach successfully handled sophisticated collusion attacks using an initial approximation algorithm in a WSN. IIF focused purely on a single collision attack. However, IIF has limitations in QoS provision, including authentication and authorization security control mechanisms. Therefore, a WSN approach known as a renewable hash chain (RHC) [20] provides confidentiality, authentication, and integrity in WSNs. However, there were no QoS metrics and no authorization security control mechanism in the WSN.
In this study, we consider secure data aggregation that utilizes both authentication and authorization (SDAAA) to enhance the energy efficiency and privacy preservation of the sensed aggregated data in a WSN. We also identify vulnerabilities and cyberattacks that affect confidentiality, integrity, and availability in SNs, to enhance privacy preservation. Consequently, the proposed SDAAA secure data aggregation protocol in WSN improves QoS performance metrics, such as accuracy in sensed data, that confirms the energy efficiency of the network [21]. Our proposed SDAAA approach maintains the tradeoff between authentication, entity-based authorization, and freshness while maintaining the QoS parameters and energy efficiency. We contribute as follows.
  • Our approach provides an entity-based authentication and authorization process that allows only legitimate sensor nodes to communicate and only collects sensed data from those honest sensor nodes in the network. However, unlike WSN privacy-preserving methods such as SD, EEHA, HAS, IIF, and RHC, our approach uses a multi-feature authentication methods.
  • In our proposed network architecture, SDAAA utilizes the base station (BS) in the network to authenticate and subsequently authorize the data aggregator node to drop the aggregated packets of those nodes which are not issued a tag to be part of the network. By contrast, SD, EEHA, HAS, IIF, and RHC approaches do not include such security control mechanisms.
  • Our proposed SDAAA approach ensures data validity via a novel data freshness mechanism. By contrast, SD, EEHA, HAS, IIF, and RHC do not have any data freshness mechanisms.
  • In our proposed SDAAA approach, we determine the sensor nodes’ energy efficiency (EF) before sending the data to that node. In addition, we determine residual energy after the ‘N’ number of communication rounds. In contrast, SD, EEHA, HAS, IIF, and RHC approaches have no EF computation mechanisms.
  • Our proposed SDAAA approach detects sybil and sinkhole nodes and other vulnerabilities or cyberattacks when injected into the network. The attacks may be from either malicious outside or inside adversaries. In contrast, SD, EEHA, HAS, IIF, and RHC do not detect all these vulnerabilities or other forms of cyberattacks.
  • Our proposed SDAAA approach includes reliability vs. malicious trend of the nodes, throughput performance, and energy efficiency in the presence of malicious nodes. In addition, SDAAA protocol utilizes time complexity, and resilience time of the effected network that provide reliability in the network. In contrast, other protocols like SD, EEHA, HAS, IIF, and RHC do not have such reliability mechanism in their network.
The remainder of the paper is as follows: Section 2 discusses related work, challenges, privacy preservation, and design objectives. Section 3 presents the system model and architecture, attacker model, secure data aggregation using authentication and authorization encryption, and data freshness models. Section 4 is the simulation setup and experimental results. Finally, Section 5 concludes the entire work.

2. Related Work and Design Challenges

2.1. Related Work on Privacy Preserving Wireless Sensor Network including Secure Data Aggregation

The authors in [22] proposed preserving data and key privacy (PDKP) data aggregation for wireless sensors that attained data and privacy protection of keys in data aggregation in WSN. Using simple techniques, PDKP uses encrypted data without exposing data content and its key to other SNs. The protocol preserves the key and the data content from an adversary while using less computational overhead. PDKP has no authentication and authorization mechanism in the proposed method.
In [1], the authors proposed an energy-efficient and privacy-preserving data aggregation algorithm (EPDA) for less energy consumption, decreased energy consumption, and prolonged network lifetime. Sensor nodes (SNs) were organized in a tree and connected to the tree’s leaf nodes to form chains. The EPDA used only sensed data through the tail SN nodes of the chains, which were sliced to ensure privacy in the network. However, no authentication and authorization mechanisms are in the proposed method.
The authors in [23] proposed secure data aggregation to preserve data and key privacy (SAPDKP) in wireless sensor networks with multiple sinks to protect keys and data in the data aggregation to preserve data and critical privacy in WSNs with multiple sinks. Multiple sinks consume less energy in computation and communication overhead. However, security concerns include data confidentiality [24], data integrity freshness [25], and data authentication. SAPDKP uses a straightforward technique to perform aggregation and encryption, and uses no authorization security measures.
In [12], the authors proposed multi-dimensional privacy-preserving average consensus (MPPAC) in wireless sensor networks as a solution to the privacy-preserving average consensus (PPAC) [26] problem only; this solution focused solely on a one-dimensional state, not a realistic simulation of an actual scenario. MPPAC divides nodes into two types: sink nodes and ordinary nodes. MPPAC was used to introduce a super-increasing sequence and an RSA algorithm into the network. This super-increasing sequence played a key role and dealt with any multi-dimensional measurement in the sensors, while the RSA achieved privacy, preserving average consensus only among sink nodes—however, the proposed method needed authentication and authorization mechanisms.
In [27], to create an efficient privacy- and integrity-preserving data aggregation in WSNs, the authors proposed an aggregation scheme for multiple applications (PIMA) in WSNs, using homomorphic encryption which aggregates hybrid sensor data into real WSN applications. The proposed protocol had to satisfy multi-application environment requirements and make use of sensors deployed in heterogeneous environments. PIMA employed Paillier encryption and homomorphic MAC to protect data privacy and check the integrity of the aggregated data. However, there were no authentication and authorization security mechanisms in place. The authors in [28] proposed a design for a privacy and energy-efficient data aggregator (EPSDA) for WSNs. The EPSDA was proposed to overcome energy-intensive aggregator node decryption that reveals a large amount of privacy-protected information to adversaries of the network, which result in the generation of inaccurate results. The proposed EPSDA protocol overcame these limitations and performed direct aggregation on the data, encrypted using homomorphic encryption. The EPSDA restricted old data transferred in the network. However, authentication and authorization mechanisms were not proposed in the scheme.
The authors in [29] proposed a novel energy-efficient and privacy-preserving data aggregation algorithm for WSNs known as CBDA (chain-based data aggregation). CBDA organized sensor nodes (SNs) into tree topology, where leaf nodes sequentially reconnect with each other and form chain topologies. Tail nodes in the topology ensure data privacy by gathering and slicing sensing data into fragments. The CBDA method did not use any authentication and authorization mechanisms in the proposed scheme.
The privacy-preserving secure data aggregation approach involves two main techniques: the first technique applies cryptography to allow the aggregation process to decrypt the data aggregation or sum with different keys. The second technique uses the differential privacy approach to protect data from being compromised [30]. Consequently, the authors in [31] proposed an energy-preserving approach named secure data aggregation watermarking (SDAW) based in homogeneous WSNs. SDAW used lightweight, fragile watermarking without encryption to guarantee integrity and authentication. Malicious nodes in the network can attempt to inject false data to mislead the nodes and gather important information due to the limitation of authorization in the network. The proposed SDAW did not use any authentication and authorization security mechanism in the proposed scheme.
Therefore, adversarial or malicious nodes in WSNs result in confidentiality concerns and compromise data. The compromised data cause additional energy consumption in the network and subsequently lead to communication overhead. As a solution to compromised data, a practical secure data aggregation (SDA) approach was proposed in [32] to ensure data privacy and prevent excess energy consumption. This SDA approach used additive homomorphic, identity-based signatures and batch verification schemes with a proposed algorithm to filter false data injected by malicious nodes without authorization, leading to communication overhead concerns. However, the proposed SDAAA security mechanism methodology needs an authentication and authorization mechanism.
These design challenges in the privacy-preserving secure data aggregation protocols and well-known approaches such as SD, EEHA, HAS, IIF, and RHC (discussed in Section 1) must be outlined and investigated in WSNs.

2.2. Design Challenges of SD, EEHA, HAS, IIF, and RHC, including Other Privacy-Preserving Secure Data Aggregation Protocols

As noted in the preceding discussion, privacy-preserving wireless sensor networks’ secure data aggregation protocols and the contending protocols, such as SD, EEHA, HAS IIF, and RHC, experience various network design challenges based on the following.
  • SD, EEHA, HAS, IIF, and RHC secure data aggregation protocols incur QoS concerns and communication overhead due to the absence of authentication, encryption, and authorization [33] security control mechanisms. The absence of these security control mechanisms leads to privacy preservation concerns such as data confidentiality and data integrity.
  • SD, EEHA, HAS, IIF, and RHC secure data aggregation protocols and other privacy-preserving wireless sensor network secure data aggregation incur access control security mechanism concerns. The access control security limitation leads to data redundancy because of limited authorization security control mechanism that would authorize only legitimate SN to be part of the network.
  • SD, EEHA, HAS, IIF, and RHC secure data aggregation protocols, and other privacy-preserving wireless sensor network secure data aggregation protocols encounter network throughput issues. The throughput issue is due to vulnerable SNs and all other cyberattacks. Hence, privacy protections were unavailable in their networks due to limited authentication and authorization security control mechanisms in the networks.
  • SD, EEHA, HAS, IIF, and RHC secure data aggregation protocols and many other privacy-preserving secure data aggregation protocols experience energy efficiency issues, leading to a shorter sensor node lifespan. Therefore, improving a network’s residual energy efficiency algorithm using authentication and authorization security control mechanism is essential to ensure the network’s availability.
  • SD, EEHA, HAS, IIF, and RHC secure data aggregation protocols and many other privacy-preserving wireless sensor network secure data aggregation protocols have experienced the ability to manage node failure. The node failure is due to limitations in secure authentication and authorization in the sensed data, which lead to privacy, reliability, and integrity of data concerns in the network.
  • SD, EEHA, HAS, IIF, and RHC secure data protocols incur scalability regarding large-scale sensor deployment concerns. Scalability of legitimate sensor nodes to be part of the WSN requires availability of well authenticated and authorization security control mechanism.
Therefore, it is important to solve these security challenges in WSN secure data aggregation and privacy-preserving protocols, including well-known WSN approaches such as SD, EEHA, HAS, IIF, and RHC. We first provide an overview of privacy preservation and design objectives, including secure authentication and authorization. After that, we describe the design of a new system model, specifically a mathematical and analytical secure data aggregation model, using our proposed SDAAA protocol methods to assess new QoS performance metrics in the network.

2.3. Privacy Preservation and Design Objectives

In WSN applications like WBANs (wireless body area networks), privacy, secure authentication, and authorization of patients’ information are in high demand. WBANs include emerging widespread wireless sensor network applications, especially in intelligent WSN healthcare applications. Secure authentication and authorization ensure that collected, stored, and transmitted data cannot be accessed and modified by unauthorized agents in networks, such as cyber hackers. Privacy preservation ensures that only authorized agents can access and use data in the network. Consequently, it becomes imperative to address authentication, authorization, and privacy protection concerns for WBANs [34].
Cyber hackers could launch various attacks, specifically cyberattacks, including sinkhole node and sibyl node attacks, that could breach healthcare data privacy. Healthcare data privacy is a significant issue leading to the need for protection in wireless sensor networks. Therefore, we focus on the data privacy protection issue resulting from cyberattacks, including sinkhole node and sibyl node attacks that can occur during healthcare WSN patient information monitoring. Cyber threats, including sinkhole node attacks, are internal attacks that compromise network nodes. As a result, compromised or vulnerable sensor nodes (SNs) attempt to attract all network traffic from the neighboring sensor nodes and generate fake routing metrics. Cyber threats resulting from sinkhole node attacks cause routing information issues such as acknowledgment spoofing and selective forwarding attacks. They can also send simulated data to the base station.
Conversely, cyber threats resulting from sybil node attacks sabotage the reputation of hop-to-hop communication systems, generating many fake identities. Sybil node cyber threats happen after sinkhole node attacks, so both attacks rely on each other. We assume hackers understand the deployed security mechanism in the wireless sensor networks. Therefore, hackers may be able to compromise a node by applying a radio communication channel at the medium access control (MC) sublayer. After compromising the node, the attacker launches the sinkhole node cyber threats that release privacy data to the cyber enemies, compromising any individual sensor node privacy. The public key cryptographic authentication technique can secure ad hoc networks. Still, it is not compatible with wireless sensor networks due to the highly resource-constrained attributes of the sensor node.
The proposed SDAAA protocol guarantees energy efficiency and reliability, and the scalable, secure data communication process in this research model leads to privacy preservation in the network. Consequently, the design objectives of the proposed SDAAA approach are to obtain energy efficiency and fast data aggregation with maximum throughput while maintaining data privacy as a tradeoff. As presented in this research, the proposed SDAAA approach depends on the authentication process that helps maintain node authorization security and ensures privacy in the WBAN healthcare system. Our proposed paradigm considers accuracy as a standard for gauging authentication performance and energy efficiency.
Therefore, we provide a new system design and mathematical analytical secure data aggregation model to reevaluate new network QoS performance as required.

3. System Model and Design Objectives

To maintain network reliability for QoS performance, confidentiality, integrity, and availability [35] and guarantee privacy preservation [36,37], the proposed SDAAA system model utilizes an intelligent WSN healthcare application monitoring [38] scenario. The WSN application scenario includes a WPAN (wireless personal area network) and a WBAN (wireless body area network) as shown in Figure 1. We monitor patient data and protect healthcare applications (HAs) against all cyberattacks, including sinkhole nodes and sybil node cyber attacks [38,39]. Figure 1 assumes a wireless sensor network consists of a clustered-based topology with limited mobile cluster nodes (MCNs), which are mobile sensors, and static cluster nodes (SCN), which are static sensors, deployed with cluster head nodes (CHNs) in the WSN. However, this cluster provision is unavailable in contending WSN privacy models such as SD, EEHA, HAS, IIF, and RHC protocol system models. Thus, these contending WSN models do not possess MCNs or SCNs or the CHN attributes that enhance network reliability and energy efficiency. However, based upon the cluster network deployment in the proposed SDAAA approach, sensor nodes collectively complete monitoring tasks.
Due to cost limitations, the sensor nodes are without tamper-resilient hardware. In addition, stationary resourceful heterogeneous sensor nodes are in locations directly connected to the base station (BS). Our proposed SDAAA aggregation system model applies to each cluster in the WSN application, which utilizes four types of sensor nodes in the wireless sensor network: actor nodes (ANs), mobile sensor nodes (MSNs), data aggregator nodes (DANs), and event-monitoring nodes (EMNs). These four types of node provide reliability in the network. By contrast, as stated previously, contending models like SD, EEHA, HAS, IIF, and RHC protocols do not utilize cluster-based network design in their network. Thus, the contending secure data aggregation models do not have the four types of sensor nodes that provide reliability. In our proposed SDAAA approach, the BS is the target point used to compute the aggregation result. The following assumptions are held.
7.
Cyberattacks, including sinkhole and sybil node hacks, may occur in healthcare computer systems.
8.
EMNs are static cluster nodes (SCNs) that link the static sensor nodes or mobile cluster nodes (MCN) that link the mobile nodes; they are deployed together with the CHNs in the network, and they have the capability to be utilized by WPANs to monitor patients’ health conditions. SCNs or static sensor nodes are deployed in fixed infrastructure equipment. In this research, the EMN communicates with the mobile sensor nodes or MCNs and sensing center to query for patient sensing data.
9.
DANs can be either static or mobile sensor nodes that serve as CHNs (cluster head nodes). DANs receive data from the neighboring nodes, aggregate the data, and forward the aggregates to the BS or the gateway. DAN plays a major role in the secure aggregating process. DANs possess more computational and processing capabilities and storage capacity than EMNs.
10.
MCNs also link mobile sensor nodes attached to patients and any vehicles within the healthcare environment. They extend the capability of the static nodes in the WSN. MCNs also extend the coverage efficiency of patients and vehicles in the network. Moreover, MCNs can forward updated information to DANs.
11.
ANs are actor nodes and can also serve as gateway nodes. They are potent power nodes and processing units for decision processing. ANs have additional computational power and resources responsible for collecting the data from DANs. In addition, they support the BS in identifying legitimate DANs.
Figure 2 initiates a data fragmentation process for secure data aggregation. EMNs are responsible for collecting the data from patient health monitoring events. An EMN forwards the data to the data fragmenting node to fragment data into variable sizes. The data fragmenting node forwards fragmented data to a 1-hop neighborhood, and this fragmenting process keeps moving until it locates a DAN. The DAN collects the data from the data fragmenting node and applies the aggregation processes before sending it to another DAN or the base station.
Furthermore, DANs can communicate with other DANs. A DAN can use typical aggregation functions, including AVERAGE, MIN, MAX, SUM, COUNT, and authentication and authorization features. The additive aggregation functions comprise standard deviation, grouping, and variance that can quickly expand into additive SUM functions [40]. This secure data aggregation supports data fragmentation, as depicted in Figure 1.

3.1. Attacker Model

Due to privacy issues such as packet drop and errors of some control packets, signature mismatch may occur. Signature mismatch may lead to the false detection and isolation of inauthentic nodes by the BS (base station).
Therefore, we use the probability analysis attacker model for detection of any cyberattack such as sinkhole nodes and sybil attacks in the network. Thus, the probability analysis attacker model detects any packet drops or error messages for any malicious node attacks or sensor nodes compromised by cyberattacks. Therefore, the probability analysis attacker model investigates network reliability and reduces any packet drop or errors in the network. This probability analysis attacker model is deployed in our proposed SDAAA protocol. The probability analysis attacker model is not found in any of the contending secure data aggregation protocols. Therefore, we model the packet drop and errors in the network as below.
As proposed in our previous work [41], which is extended by our proposed SDAAA protocol in this research, we optimize the probability of false detection/error by the BS by doubling isolation of any cyberattacks in the network system architecture, which is necessary and is modeled as follows:
Let
P r = probability of error detection or packet drop in the network
P D P = probability of packet drops regarding any privacy concern in the network application
R P = packet generation rate within the network
t = time interval of the BS detecting attack or error in the network
A S M i = number of authorized signature mismatches of node N i among its neighbors
Then, the probability of A S M exceeding the maximum threshold A S M t h is as in Equation (1):
P r A S M > A S M t h = 1 2 R P t i P D i 1 P D p R t i
where
W = number of warnings received by node Ni when any of its neighbors turns out to be malicious or there are vulnerable nodes in the network.
The probability of W exceeding the maximum threshold W t h is given in Equation (2) as:
P r ( W N j > W t h = 1 i = 1 W t h N H i P F D N j i ( 1 P F D ( N j ) ) N H i
where
NH is the number of neighbors of node N i
P F D ( N j ) is the probability of false detection of node N j , which is given in Equation (3):
P F D N j = 1 e x p 2 · R . t . P D A S M t h 2 R . t .
Then, the probability of doubling detection and Isolating any cyberattacks in the network is P F I and is given by Equation (4) as:
P F I N j = 1 e x p 2 · N H . P F D N j W t h 2 N H

3.2. Secure Data Aggregation Using Authorization and Authentication in Wireless Sensor Networks (SDAAA)

Secure data aggregation presents the most significant security challenge for privacy in WSNs. The primary objective of secure data aggregation is to enhance the network lifetime. Another objective is to reduce the energy consumption of the sensor nodes through proper use of battery power and efficient bandwidth. However, the data aggregation process may significantly affect QoS, accuracy, and fault tolerance. A decline in QoS and accuracy leads to weak security control mechanisms, such as the limitation of authorizing legitimate sensor nodes (SNs) through authentication and encryption security. Since data aggregation enhances security by reducing redundant data, it could be affected by a compromised or malicious sensor node. Compromised or malicious sensor nodes may illegally obtain the collected data from the neighbor sensor node and report false values as aggregated data.
In this situation, a malicious node could harm the privacy, confidentiality, and integrity of the confidential data in WSNs. The malicious node could impersonate neighboring or further aggregator nodes. In addition, the attacker may prefer to install a hostile node near the base station to compromise it. As a result, QoS parameters such as energy efficiency, reliability, and accuracy are affected. The fragile design features of WSNs may easily invite destructive cyber attacks, mainly when deployed in unpromising environments.
WSNs comprise resource-restricted sensor nodes with insufficient storage, limited power resources, and lower computational capability. Hence, it is crucial to examine traditional security algorithms in secure data aggregation in WSNs such as SD, EEHA, HAS, IIF, and RHC protocols, as these frailer algorithms cannot meet desired security requirements. Researchers have examined the traditional security balance tradeoffs between security metrics and performance-improving parameters. Secure data aggregation should be reliable, accurate, scalable, and flexible. The reliability, accuracy, and flexibility of the proposed SDAAA approach model enhance fast data aggregation algorithms based on authentication and authorization by the BS (base station). This should be considered when designing secure data aggregation for WSNs.
Designing protocols meeting single characteristics based on secure data aggregation might be susceptible and exposed to malicious attackers, but multi-featured algorithms can curtail the security risk. Most existing data aggregation methodologies such as SD, EEHA, HAS, IIF, and RHC protocols do not meet these security requirements. Our proposed SDAAA approach utilizes the BS and addresses the node authentication, authorization, freshness, and energy efficiency processes to discourage cyber attacks in a WSN. Furthermore, we focus on improving the QoS provisioning, energy efficiency, and accuracy.

3.3. Authorization Process

Prevailing contending proposed secure data approaches such as SD, EEHA, HAS, IIF, and RHC protocols focus only on authentication and ignore the authorization process in wireless sensor networks [42]. Since a newly deployed node could be malicious, a WSN protocol must be cautious when a new node deployment occurs in the network. Newly installed malicious nodes may be difficult to distinguish from legitimate ones due to current wireless sensor network design limitations. A secure data aggregation protocol must prevent hackers from directly deploying malicious nodes. Therefore, it is not enough to protect the wireless sensor networks only from the perspective of node identity; cyberattacks such as sinkhole node and sybil node attacks occur. These attacks introduce malicious nodes that hackers could operate and compromise in the existing legitimate sensor nodes.
The old deployed genuine nodes possess authenticated and authorized certificates, and the newly created malicious nodes have the same legitimate identities. Therefore, there is a need to distinguish between the old, deployed, and new nodes to defend the network from possible cyber hackers or attacks. The proposed SDAAA protocol utilizes a timestamp technique in both the authentication and authorization processes. It maintains freshness to avoid the potential threats and hacking of the data; this feature is unavailable in approaches such as the SD, EEHA, HAS, IIF, and RHC protocols. Thus, our secure authentication process guarantees authentication, authorization, and freshness. In our proposed SDAAA approach, Algorithm 1 describes the authorization procedure as follows:
Algorithm 1. Authorization process for legitimate and non-legitimate sensor nodes
1.   
Initialization: ( K a u t h : authorized Sensor node; A u t h : authorization; k : sensor node; k l e g : legitimate sensor node Me: Message; B S n : Base station; C a u t h : Certificate for authorization; E B S : expected action performed by base station W s n : Wireless Sensor Network; k i d : Sensor node’s identity)
2.   
Input: ( M e , C t , k i d , P U K , C e )
3.   
Output: {( A u t h ), C a u t h }
4.   
Set k = W s n
5.   
If W s n allows entry to the ‘sensor node, then.
6.   
B S n Starts E B S for k
7.   
B S n releases C a u t h for k l e g : C a u t h C a u t h = h k i d , C e P U K // released certificate for legitimate node.
8.   
Set A u t h f o r k // A u t h = { M e , t c , S i g ( B S n ) k i d t c M e , C k i d // Authorization process.
9.   
e n d   i f
10. 
B S n broadcasts Auth (Me) for the k node in W s n
11. 
I f   k K a u t h , then
12. 
K a u t h reads Auth (Me)
13. 
Set A u t h = k node   K a u t h
14. 
e l s e   i f   A u t h k
15. 
B S n d e c l i n e s a c c e s s t h e K n o d e
16. 
end if
17. 
end if else
Algorithm 1 shows the authorization process. In lines 1–3, we describe the parameter-initialization, input, and output processes, respectively. In line 4, the sensor node forms part of the network to participate in the data-monitoring/data-gathering process. In lines 5–7, if the WSN permits the sensor node to join the network, it performs a particular action as a guaranteed authorization certificate. As a result of the authorization certificate issued by the BS, the BS authorizes the legitimate sensor nodes to send and receive data in the network in line 9. In lines 10–13, the base station (BS) only broadcasts the message to authorized nodes to continue communication with them. Thus, only nodes authorized by the BS can read the messages in the network. In lines 14–15, the node is checked; if the node does not have authorization, then data communication with that node is stopped. Table 1 shows the variables used in the broadcasting message and certificate.

3.4. Authentication Formation

Here, we show the performance of the entity-based authentication features of the proposed SDAAA model that helps the base station discover any falsely aggregated data. This is unlike the contending WSN approaches such as SD, EEHA, HAS, IIF, and RHC protocols, which do not utilize entity-based authentication in their network. Let us assume that sensor node ‘k’ is a compromised node and launches false sub-aggregate data by inserting a few wrong data bits into the collected aggregated data. To prevent this, the base station broadcasts the data aggregation query message that uses the random value ‘ R v a l ’. In response, sensor node’ km sends its message authentication code (MAC) to the base station to authenticate the sensed value ‘ S v ’. The node ‘k’ uses ‘ R v a l ’ and its own identity ‘ N i d ’ to compute the MAC as follows:
N M A C = k R v a l + N i d
Based on the computed MAC address, the base station generates the random value and can also determine the falsely inserted portions of the aggregated data:
B S n = G + ( R v a l ) β × k n
where G is the random generator, β is the number of generated values based on the number of sensor nodes, and k n is the total number of sensor nodes in the network.
Then, the base station ‘ B S n ’ generates the random value that determines the inserted false data bits in aggregated data given by:
B f = B S n × N M A C D a
where D a : aggregated data, N M A C : number of MAC addresses, and B f : false data bits that are available in aggregated data.
Lemma 1: 
The hacker cannot generate an MAC associated with the false data aggregation data bits ‘ B f that the base station cannot discover as false.
Proof: 
Let us assume if sensor node ‘ k ’ contributes the dat bits B = b 1 , b 2 , b 3 , , b n in its local summation ‘ γ ’, then it generates the MAC for authentication purpose ‘ k M A C ’ written as k M A C A k , K l .
Where A k : secret key generated by sensor node ‘ k ’ and ‘ K l ’: key length.
The sensor node ‘ k ’ shares this key with base station ‘ B S n ’ with length ‘ K l ’ Thus, the characteristics of the key ‘ K c ’ can be written as:
K c = [ K e ( B + R v ) ] B S n
where K e : the encrypted key, which encrypts the data bits before sending them to the base station.
Each legitimate node ‘ L n ’ in the network appends the key length ‘ K l ’ with ( K l + K l * ) which is the same as:
( K l + K l * ) = [ K e ( B + R v ) ]
Thus, the key can be simplified as follows:
( K l + K l * ) = K c
K E x = ( K l + K l * )
K c = K E x
where K E x : extended key length. □
Let us assume the sensor node’s MAC address ‘ k M A C ’ is compromised and the extended key ‘ K E x ’ reaches the base station ‘ B S n ’. Another sensor node cannot inject the key of node ‘ k ’ without detection. We observe that ‘ K E x ’ cannot include false data bits of aggregated data. This feature helps maintain the authentication process in the SDAAA approach.

3.4.1. Authentication and Encryption

Secure data packet transmission in our proposed SDAAA approach can increase authentication and authorization utilizing encryption. Furthermore, it maintains the freshness of the message, which limits hackers’ access to data. Contending approaches, such as SD, EEHA, HAS, IIF, and RHC protocols, only use authentication without any authorization or encryption process. Let us assume that the sensor node ‘km’ forwards the data to the cluster head ‘ C H ’. The encrypted packet, data sent to the cluster head, and data payload are as shown below:
P E = k i d ,   C H i d ,   R v ,   M k   k ,   C H . P d a t a × d    
In Equation (10), the packet encrypted procedure includes sensor node ‘k’ and its identity ‘ k i d ’, cluster head ‘CH’ and its identity ‘ C ’, randomly chosen value for encrypting the data R v MAC’s key ‘ M k ’. In addition, data payload ‘ P d a t a ’ and the amount of data sent ‘ d ’ occur. The base station and other sensor nodes can identify the packet’s source based on the inserted information.
d = k i d C H i d R v P d a t a
Equation (11) shows the amount of data sent in different forms from different sources (e.g., node’s identity, cluster head’s identity, randomly generated value, and data payload).
P d a t a = M k k , C H k r
Equation (12) shows the data payload format, and it involves the MAC key ‘ M k ’ generated for the sensor and cluster head node and the sensor node’s reading ‘ k r ’ obtained through an event-monitoring process.
The data sent using the MAC key ‘ M k ’ complies with the message authentication code of the data. The cluster head node ‘ C H ’ receives the aggregated encrypted packet ‘ A E P ’ from node ‘ k ’ and forwards it to the next hop node ‘ N C H ’, which could be either another sensor node ‘ k a ’, cluster head node ‘CH’ or base station ‘ B S n ’. Thus, Equation (13) shows the aggregated encrypted packet as:
A E P = k a C H i d B S n i d { P d a t a   } × R v
where B S n i d : base station’ identity.
Equation (13) shows secure data sent via encryption e d after applying the aggregation process ‘ D a g ’.
e ( d ) ( D a g ) = G K r a n ( C H B S n ) . d 1 + k a C H ( d 2 )
where d 1 denotes data shared between the cluster head node and the base station; ∆d2 denotes data transmitted between the next-hop sensor node and the cluster head node.
We observed that for data e ( d ) ( D a g ) , the attacker or hacker could not modify data e(∆d)(Dag) because they were fully encrypted using the group’s secret random keys ‘ G K r a n ’.
Where G K r a n : group of secret random keys shared by either two cluster head nodes or cluster head nodes and base station.
Equation (14) shows fully encrypted shared data d 1 between cluster head node ‘CH’ and base ‘ B S n ’ station as:
d 1 = e { B S n i d + C H i d } + R v × P d a t a
where d 2 denotes data transmitted between the next hop sensor node and cluster head.
In Equation (16), the secure data transmitted between the next-hop sensor node and cluster head d 2 is given by:
d 2 = e k a i d C H i d . d 2 + ( R v × P d a t a )
k a i d : next hop sensor node’s ID; e: identity encryption process
By combining the features of equations from above, we obtain the secure data aggregation and authentication processes, which leads to QoS ‘ Q p r ’ in the WSN as follows:
Q p r = A E P + d 1 + d 2 + e ( d ) ( D a g )

3.4.2. Secure Data Freshness Process

We observed the sensor reading ‘ k r ’ obtained by the sensor node ‘k’, and resultant aggregation listening capability ‘ ε ’ of the cluster head node ‘ C H ’ in the premises of any number of events E n . This is important for securing the freshness of the data. Thus, every valid sensor node ‘ k ’ belongs to its respective ‘ C H ’ and has a total number of sensor nodes ‘ k n ’, which can forward the valid ‘ V u ’ and invalid ‘ I u ’ updated information to the cluster head C H . Hence, the current detection time ‘ D t ’ for the right communicating cluster head node ‘ V C H ’, conforms to the proposed SDAAA approach; however, it is absent in the other contending approaches like SD, EEHA, HAS, IIF, and RHC protocols. The proposed SDAAA approach secure data freshness is as shown below:
D t = k r E n × k n ε
Nevertheless, it is a tricky process to identify a valid cluster head node. We assume the right cluster head node ‘ V C H ’ and non-valid cluster head node ‘ N V C H ’ are available in the network. However, finding the valid cluster head node increases the necessity of secure freshness to avoid compromising the aggregated data. Thus, the right cluster head node ‘ V C H ’ can be obtained by:
V C H = V C H + 1 , D t > V C H 1 V C H V C H , o t h e r w i s e
Once the valid cluster head node is determined, it is also appropriate to isolate the non-valid cluster head node ‘ N V C H ’ from the network; otherwise, it could damage the data integrity, which is vulnerable when securing data freshness. Thus, non-valid cluster head node ‘ N V C H ’ is obtained by:
N V C H = N V C H + τ d r , D t > V C H 1 V C H N V C H , o t h e r w i s e
where τ : data-effecting process; d r : resultant aggregated data of cluster head node.
Henceforth, the same process also correctly determines the valid (legitimate) and non-valid (malicious) sensor nodes when forwarding the data in the network.

3.4.3. Energy Efficiency

Communication overhead (CO) leads to additional energy consumption. Therefore, we attempted to reduce communication overhead that occurs in the contending WSN approaches, such as SD, EEHA, HAS, IIF, and RHC protocols as compared to the proposed SDAAA approach, which resolves CO as follows:
In the proposed SDAAA protocol, let us assume the sensor network ‘ N s ’ consists of the sensor nodes ‘ k n ’, which exchange the messages ‘ M 1 ’ and ‘ M 2 ’. Determining the message exchange process between intermediate nodes is of paramount significance for determining the consumed energy of the nodes. Thus, we determine the communication overhead ‘ C o 1 ’ of the source node as:
C o 1 = 1 M 1 k n M 2
When forwarding data to either the next hop or the destination hops, data dependency ‘ D d ’ may occur at each hop, increasing communication overhead. Thus, the communication overhead for the next hop nodes or destination node, except the source node, is given by:
C o 2 = 1 M 1 k n × k D d 1
Equations (21) and (22) show the communication overhead of the messages exchanged between source and destination nodes. Therefore, the total communication overhead ‘ C t o ’ of the message exchange can be determined as follows:
C t o = 1 M 1 k n + 1 M 1 k n × k D d 1
Equation (23) shows that when the overhead ratio ‘ R o ’ of our proposed SDAAA approach is compared with other known approaches, our proposed SDAAA approach communication overhead is much lower, as determined by Equation (24):
R o = 1 M 1 k n + 1 M 1 k n + k D d 1 M 1 M 2
Thus, the communication overhead of our proposed SDAAA approach is less than that of the other contending approaches, which helps preserve energy consumption.
R o = 1 M 1 k n + 1 M 1 k n + k D d 1 M 1 M 2 < 1
To determine the energy consumption, the sensing energy ‘ E S ’ of the sensor node ‘k’ can be computed as:
E s = ή × R s
where ή: a constant representing the energy to sense a bit of data and R s : sensing rate in bit/s.
For communication purposes, we calculate the energy dissipated ‘ E d ’ by sensor node ‘ k ’ to transmit the data packet of size ‘ P s ’ to destination sensor node ‘ k d ’s as:
E d = k , k a , r , P s = ( τ 1 + τ 2 × r k , k d n h ) × ( R s × P s ) + R o
After the energy dissipation for transmitting the packet is obtained, the energy for receiving the packets ‘ E r ’ can be obtained as:
E r = k , k a , P s = τ 4 R s × P s + R o
Finally, we determine the total energy consumption ‘ E t ’ for the entire communication process as follows:
E t = ή × R s + τ 4 R s × P s + R o + ( ( τ 1 + τ 2 × r k , k d n h ) × ( R s × P s ) + R o )
By substituting the values, we obtain:
E t = E s + E d + E r
where r : 1hop distance between two sensor nodes set to 1, τ 2 , τ 3 , τ 4 : constant parameters, n h : Number of hops between source and destination nodes.

4. Simulation Setup and Experimental Results

This research was implemented and secure data aggregation simulated using an authentication and authorization approach for wireless sensor networks. Secure data aggregation involves challenges regarding security, QoS, energy efficiency, throughput, performance, and large-scale network deployment. We generated eight simulation scenarios close to realistic scenarios covering an entire intelligent healthcare WSN application scenario. We tested the generated scenarios and validated them using our proposed SDAAA approach. Our approach was programmed using C++ and was run on an OMNET++ simulator to achieve these goals. We tested each scenario several times to determine the strengths and limitations of our proposed SDAAA approach. We also compared our proposed SDAAA approach with contending approaches such as SD, EEHA, HAS, IIF, and RHC protocols. Finally, we collected the results based on ten simulation runs for each scenario as below.
  • Scenario 1: Monitoring the internal data regarding the patient’s condition using a WSN monitoring application to check for inside malicious involvement in the network using static nodes.
  • Scenario 2: Monitoring entities outside of the intelligent WSN (e.g., vehicles, deployed persons, etc.) using static and mobile sensor nodes.
  • Scenario 3: Monitoring internal and external activities using static sensor nodes.
  • Scenario 4: Monitoring internal and external activities using static and mobile sensor nodes.
  • Scenario 5: Generating 2% malicious sensor nodes in Scenario 1.
  • Scenario 6: Generating 2%, 5%, and 10% malicious nodes in Scenario 2.
  • Scenario 7: Generating 5% and 10% malicious nodes in Scenario 3.
  • Scenario 8: Generating 5% and 10% malicious nodes in Scenario 4.
The simulation aims to validate the performance of the proposed SDAAA approach in the presence of malicious nodes (internal and external) and detect the impact using QoS metrics. Furthermore, we compared our proposed SDAAA approach with the contending approaches: SD, EEHA, HAS, IIF, and RHC. We used similar parameters for all the methods in the simulation. For simulation purposes, we used a 1300 × 1300 network topology and involved 540 sensor nodes with a transmission range of 40 m. We set the initial energy of the nodes to 5 joules. The node bandwidth was 50 kb/s, and the maximum energy consumption of the sensor nodes for receiving and transmitting the data was set to 13.5 mW and 15.0 mW, respectively. Sensing and idle modes were set to 10.4 mW and 0.45 mW, respectively. The total simulation time/round was 36 min, and the pause time was 15 s, set for phase initialization before starting the simulation. We show the simulation parameters in Table 2.
Based on the simulation, we obtained the following results:
  • Average throughput
  • Average energy consumption
  • effected network vs. resilience time.
  • Complexity

4.1. Throughput

Throughput is a significant metric generally expressed as the data transmitted over the sensor network. We consider that the source nodes generate a random number of data packets in ranges that can lead to delay/latency and can affect the throughput of the network. We developed several simulation scenarios to measure our proposed SDAAA approach’s maximum throughput and compared it with contending approaches such as SD, EEHA, HAS, IIF, and RHC. Based on the simulation results, we observed that when time increases, the throughput performance of all approaches remains variable; see graphs in Figure 3.
However, the throughput performance of our proposed approach was better than that of the contending approaches. Based on the graphs in Figure 4, Figure 5 and Figure 6, our proposed SDAAA approach’s throughput performance is much better than other competing approaches like SD, EEHA, HAS, IIF, and RHC. In Figure 3, the approximate throughput performance of our proposed SDAAA approach is 422 kb/s, while other competing approaches have 361–406 kb/s.
In Figure 4, the average throughput performance of our proposed SDAAA approach was 444 kb/s. In contrast, the performance of competing approaches like SD, EEHA, HAS, IIF, and RHC protocols was 415–443 kb/s with several increased sensor nodes. As depicted in the graph in Figure 5, we generated 5% malicious nodes to confirm the effectiveness of our approach and other competing approaches. The results show that our proposed SDAAA approach had a 426.5 kb/s throughput performance, which indicates less latency, compared with the competing approaches like SD, EEHA, HAS, IIF, and RHC, which have 405–418 kb/s, indicating high latency. We generated 10% malicious data, as shown in Figure 6. The number of malicious nodes increased, affecting the throughput performance of competing approaches. However, our proposed SDAAA approach is promising. Our proposed SDAAA approach reached 424.5, while other contending approaches like SD, EEHA, HAS, IIF, and RHC reached 402–409 kb/s. The reason for better throughput in our method is the lightweight authentication and authorization process that handles the malicious node’s activities effectively.

4.2. Average Energy Consumption

Secure data aggregation should focus on improving QoS, so for the network to consume minimum energy for enhanced data communication is paramount. After completing the experiments on the network, we determined the energy salvation process by monitoring and data-forwarding packets to the data aggregation and sink nodes. We generated three scenarios involving malicious and non-malicious nodes. Based on the simulation results, we perceived that the energy consumption upsurges when event-monitoring rounds increase. Figure 7 depicts the result for the non-malicious scenario; 2.6 joules of energy are consumed during the 36 event-monitoring rounds using our proposed SDAAA approach, whereas other contending approaches such as SD, EEHA, HAS, IIF, and RHC consumed 3–3.62 joules.
We generated 2% malicious nodes in Figure 8. We observed that nodes consume more energy in adversarial node scenarios. Our proposed SDAAA approach consumes 2.91 joules over 36 event-monitoring rounds compared to other competing approaches like SD, EEHA, HAS, IIF, and RHC, which consumed 3.5–3.94 joules in a similar scenario. In Figure 9, the generated scenario comprises 5% malicious nodes, and the results show that as the number of malicious nodes increases, additional energy is consumed. The increased number of malicious nodes significantly affects QoS and reduces the network lifetime. Our proposed SDAAA approach required 3.32 joules, while other contending approaches like SD, EEHA, HAS, IIF, and RHC consumed 4.39–4.52% over 36 event-monitoring rounds. Our proposed SDAAA approach consumed less energy overall. The reason behind the minimal energy consumption in our proposed SDAAA approach is the incorporation of an energy-efficient model that helps cause less energy consumption in the network.

4.3. Affected Network vs. Resilience Time

Regarding resilience time, we determined the performance of our proposed SDAAA approach and other contending approaches such as SD, EEHA, HAS, IIF, and RHC. We generated three malicious scenarios and diagnosed the affected network. We noticed in the results, as depicted in Figure 10, that when a network is affected by malicious nodes, then the resilience time also increases. However, our proposed SDAAA approach obtains minimum resilience time compared to the other contending secure data aggregation approaches like SD, EEHA, HAS, IIF, and RHC. Our proposed SDAAA approach yielded a 2.45% effected network with 0.9 maximum resilience time, whereas competing approaches like SD, EEHA, HAS, IIF, and RHC produced a 2.98–3.62% affected network with 0.9 full resilience time.
Figure 11 depicts a malicious scenario involving 5% malicious nodes. Based on the results, our proposed SDAAA approach has an affected network of 2.62%, with 0.9% resilience time, whereas other competing approaches like SD, EEHA, HAS, IIF, and RHC have effected network of 3.68–4.38%, with 0.9% resilience time. In Figure 12, the ratio of malicious nodes’ is increased up to 10%. This increment highly affects other contending approaches such as SD, EEHA, HAS, IIF, and RHC, which lead to a high network effect of 4.47–4.99%, while our proposed approach SDAAA is not significantly effected has only 2.67%. We surmise that the better performance of our proposed SDAAA protocol is due to the use of authentication, authorization, and a data-freshness paradigm, which helps the data aggregation nodes to identify false aggregated data accurately. Our SDAAA approach was unaffected, while the other contending secure data aggregation approaches did not provide authorization, authentication, or energy efficiency.

4.4. Time Complexity

The time-related performance of any protocol depends on the task’s complexity. Time complexity refers to the time required to run a task, signifying effectiveness in the input. We measure the time complexity by calculating the number of basic operations accomplished by the algorithm. Based upon this, an essential operation takes a constant amount of time to execute. In Figure 13, we draw the trend of the time complexity for our proposed SDAAA approach and compared its time complexity with other contending approaches such as SD, EEHA, HAS, IIF, and RHC. The results confirm that the proposed SDAAA approach had O (log n) time complexity and required 0.08 s to complete 0.9 aggregated data. Time complexity was determined using 2% malicious nodes in the network.
Our proposed SDAAA approach had the lowest time complexity because it uses secure authentication, authorization, and energy efficiency that help lessen the time complexity. We establish our proposed SDAAA approach and contending approaches on a recursive basis. Therefore, time complexity can be determined using recursive features given by the following formula, and the details are in Table 3.
T n = O 1   I f   n = 1 a t n b + O n   I f   n > 1
Based on the time complexity results, we evaluated our proposed SDAAA and the other contending approaches like SD, EEHA, HAS, IIF, and RHC; details are given in Table 4.
The simulation results confirm that our proposed SDAAA approach performs better than the known secure data aggregation approaches like SD, EEHA, HAS, IIF, and RHC. We show the detailed outcomes of metrics used in our proposed SADAA approach, compared with the other secure data approaches like SD, EEHA, HAS, IIF, and RHC in Table 5 as follows:

5. Conclusions

This paper proposes a method of secure data aggregation using the authentication and authorization (SDAAA) protocol for detecting cyberattacks, including sybil node and sinkhole node attacks or hackers in wireless sensor networks. The proposed paradigm aims to monitor and protect intelligent healthcare application systems and personnel from internal and external cyber security threats that can disrupt the functional process of smart healthcare application monitoring. The paradigm uses a node authorization algorithm. The algorithm prevents the entry of prohibited or malicious nodes known as sybil node and sinkhole attacks in the network. Furthermore, the paradigm focuses mainly on authentication, authorization, and freshness, which combat malicious node effects in the network and improve the energy consumption of the WSN. These security mechanisms sustain the tradeoff between energy efficiency, accuracy, and QoS provision in the WSN.
We programmed in C++ and implemented on the OMNET++ simulator to confirm the legitimacy and strength of our proposed SDAAA protocol. Based on the extensive experimental results, we have validated that our proposed SDAAA protocol has an accuracy of 444 kb/s representing 98% of data rate/channel capacity of the network, an energy consumption of 2.6 joules representing 99% energy efficiency of the network, an affected network of 2.45 representing 99.5% achieved overall performance of the network, and a time complexity of 0.08 s representing 98.5% efficiency of the proposed SDAAA approach. By contrast, contending protocols such as SD, EEHA, HAS, IIF, and RHC have a throughput range of 415–443 representing 85–90% of the data rate/channel capacity of the network, energy consumption in the range of 3.0–3.6 joules representing 88–95% energy efficiency of the network, effected network range of 2.98 representing 72–89% achieved improved overall performance of the network and time complexity in the range of 0.20 s representing 72–89% efficiency of the proposed SDAAA approach. Thus, our proposed SDAAA protocol outperformed the other similar types of protocols such as SD, EEHA, HAS, IIF, and RHC, from the perspective of average throughput, average energy consumption, affected network, resilience time, and time complexity in the presence of malicious nodes. In the future, we aim to extend our proposed SDAAA protocol to include a mobility model to investigate further state-of-art QoS metrics, with different data markings applicable to that situation.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Available upon request.

Acknowledgments

The author would like to thank Florida Agricultural and Mechanical University for supporting this research. This research is part of a dissertation sponsored by the University of Bridgeport. The authors are grateful for all the constructive comments by the reviewers.

Conflicts of Interest

The author declares no conflicts of interest.

References

  1. Zhou, L.; Ge, C.; Hu, S.; Su, C. Energy-Efficient and Privacy-Preserving Data Aggregation Algorithm for Wireless Sensor Networks. IEEE Internet Things J. 2020, 7, 3948–3957. [Google Scholar] [CrossRef]
  2. Ramonet, A.G.; Noguchi, T. Node Replacement Method for Disaster Resilient Wireless Sensor Networks. In Proceedings of the 2020 10th Annual Computing and Communication Workshop and Conference (CCWC), Las Vegas, NV, USA, 6–8 January 2020; pp. 789–795. [Google Scholar] [CrossRef]
  3. Srivastava, S.; Singh, J. Wireless Communication Security Breaches in Smart Healthcare Applications. In Proceedings of the 2021 3rd International Conference on Advances in Computing, Communication Control and Networking (ICAC3N), Greater Noida, India, 17–18 December 2021; pp. 1240–1244. [Google Scholar] [CrossRef]
  4. Binh, H.T.T.; Binh, N.T.M.; Hoang, N.H.; Tu, P.A. Heuristic algorithm for finding maximal breach path in a wireless sensor network with omnidirectional sensors. In Proceedings of the 2016 IEEE Region 10 Humanitarian Technology Conference (R10-HTC), Agra, India, 21–23 December 2016; pp. 1–6. [Google Scholar] [CrossRef]
  5. Mulik, V.; Patil, V. Wireless Visual Sensor Network Application in Monitoring and Detection of Agricultural Crop Diseases: Review. In Proceedings of the 2023 7th International Conference on Computing, Communication, Control and Automation (ICCUBEA), Pune, India, 18–19 August 2023; pp. 1–6. [Google Scholar] [CrossRef]
  6. Nourildean, S.W.; Hassib, M.D.; Mohammed, Y.A. AD-Hoc Routing Protocols in WSN-WiFi based IoT in Smart Home. In Proceedings of the 2023 15th International Conference on Developments in eSystems Engineering (DeSE), Baghdad & Anbar, Iraq, 9–12 January 2023; pp. 82–87. [Google Scholar] [CrossRef]
  7. Liu, J.; Zhao, Z.; Ji, J.; Hu, M. Research and application of wireless sensor network technology in power transmission and distribution system. Intell. Converg. Netw. 2020, 1, 199–220. [Google Scholar] [CrossRef]
  8. Rahayu, T.M.; Lee, S.-G.; Lee, H.-J. A secure routing protocol for wireless sensor networks considering secure data aggregation. Sensors 2015, 15, 15127–15158. [Google Scholar] [CrossRef]
  9. Swamy, T.J.; B, P.; Amaraveni, V.; Sireesha, Y.; Siddarth, S. Secure Data Dissemination in Wireless Sensor Networks with The Help of Module Based Blockchain Technology. In Proceedings of the 2023 3rd International Conference on Intelligent Technologies (CONIT), Hubli, India, 23–25 June 2023; pp. 1–6. [Google Scholar] [CrossRef]
  10. Dhasian, H.R.; Balasubramanian, P. Survey of data aggregation techniques using soft computing in wireless sensor networks. IET Inf. Secur. 2013, 7, 336–342. [Google Scholar] [CrossRef]
  11. Zhang, W.; Liu, Y.; Das, S.K.; De, P. Secure data aggregation in wireless sensor networks: A watermark-based authentication supportive approach. Pervasive Mob. Comput. 2008, 4, 658–680. [Google Scholar] [CrossRef]
  12. Yu, L.; Yu, W.; Lv, Y. Multi-Dimensional Privacy-Preserving Average Consensus in Wireless Sensor Networks. IEEE Trans. Circuits Syst. II Express Briefs 2022, 69, 1104–1108. [Google Scholar] [CrossRef]
  13. Liu, C.; Liu, Y.; Zhang, Z.; Cheng, Z. High energy-efficient and privacy-preserving secure data aggregation for wireless sensor networks. Int. J. Commun. Syst. 2013, 26, 380–394. [Google Scholar] [CrossRef]
  14. Frej, M.B.H.; Elleithy, K. Secure Data Aggregation Model (SDAM) in Wireless Sensor Networks. In Proceedings of the 2015 IEEE 14th International Conference on Machine Learning and Applications (ICMLA), Miami, FL, USA, 9–11 December 2015; IEEE: Piscataway, NJ, USA, 2015; pp. 330–334. [Google Scholar]
  15. Li, H.; Lin, K.; Li, K. Energy-efficient and high-accuracy secure data aggregation in wireless sensor networks. Comput. Commun. 2011, 34, 591–597. [Google Scholar] [CrossRef]
  16. Roy, S.; Conti, M.; Setia, S.; Jajodia, S. Secure data aggregation in wireless sensor networks: Filtering out the attacker’s impact. IEEE Trans. Inf. Forensics Secur. 2014, 9, 681–694. [Google Scholar] [CrossRef]
  17. Zhang, K.; Liang, X.; Lu, R.; Shen, X. Sybil attacks and their defenses on the Internet of Things. IEEE Internet Things J. 2014, 1, 372–383. [Google Scholar] [CrossRef]
  18. Parmar, K.; Jinwala, D.C. Hybrid Secure Data Aggregation in Wireless Sensor Networks. In International Workshop on Design, Modeling, and Evaluation of Cyber Physical Systems; Springer International Publishing: Cham, Switzerland, 2015; pp. 116–131. [Google Scholar]
  19. Choudhari, E.; Bodhe, K.D.; Mundada, S.M. Secure data aggregation in WSN using iterative filtering algorithm. In Proceedings of the 2017 International Conference on Innovative Mechanisms for Industry Applications (ICIMIA), Bengaluru, India, 21–23 February 2017; pp. 1–5. [Google Scholar] [CrossRef]
  20. Dai, T.; Huang, H.; Wang, R.; Pan, X. Novel self-renewal Hash chain based on Ito-Saito-Nishizeki secret sharing scheme. J. China Univ. Posts Telecommun. 2012, 19 (Suppl. S2), 122–127. [Google Scholar] [CrossRef]
  21. Babu, T.; Jayalakshmi, V. The Challenges for Context–Oriented Data Accumulation with Privacy Preserving in Wireless Sensor Networks. In Proceedings of the 2020 Fourth International Conference on Computing Methodologies and Communication (ICCMC), Erode, India, 11–13 March 2020; pp. 866–871. [Google Scholar] [CrossRef]
  22. Akila, V.; Sheela, T. Preserving data and key privacy in Data Aggregation for Wireless Sensor Networks. In Proceedings of the 2017 2nd International Conference on Computing and Communications Technologies (ICT), Chennai, India, 13 May 2017; pp. 282–287. [Google Scholar] [CrossRef]
  23. Akila, V.; Sheela, T. Secure Data Aggregation to Preserve Data and Key Privacy in Wireless Sensor Networks with Multiple Sinks. In Proceedings of the 2019 3rd International Conference on Computing and Communications Technologies (ICT), Chennai, India, 21–22 February 2019; pp. 86–93. [Google Scholar] [CrossRef]
  24. C, V.; Premi, G.; Solainayagi, P.; Srinivasan, C.; Kuppusamy, P. Data Privacy and Confidentiality in Healthcare Applications of IoT-Enabled Wireless Sensor Networks. In Proceedings of the 2023 Second International Conference on Smart Technologies for Smart Nation (SmartTechCon), Singapore, Singapore, 18–19 August 2023; pp. 610–614. [Google Scholar] [CrossRef]
  25. Elmahdi, E.; Yoo, S.-M.; Sharshembiev, K.; Kim, Y.-K.; Jeong, G.-H. Protecting Data Integrity for Multi-Application Environment in Wireless Sensor Networks. In Proceedings of the 2019 International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Atlanta, GA, USA, 14–17 July 2019; pp. 90–95. [Google Scholar] [CrossRef]
  26. Ruan, M.; Gao, H.; Wang, Y. Secure and Privacy-Preserving Consensus. IEEE Trans. Autom. Control 2019, 64, 4035–4049. [Google Scholar] [CrossRef]
  27. Zhou, Q.; Qin, X.; Liu, G.; Cheng, H.; Zhao, H. An Efficient Privacy and Integrity Preserving Data Aggregation Scheme for Multiple Applications in Wireless Sensor Networks. In Proceedings of the 2019 IEEE International Conference on Smart Internet of Things (SmartIoT), Tianjin, China, 9–11 August 2019; pp. 291–297. [Google Scholar] [CrossRef]
  28. Phakade, S.V.; Singla, C.R.; Rajankar, O. Design of Privacy and Energy-Efficient DATA Aggregators for Wireless Sensor Networks. In Proceedings of the 2022 2nd Asian Conference on Innovation in Technology (ASIANCON), Ravet, India, 26–28 August 2022; pp. 1–5. [Google Scholar] [CrossRef]
  29. Hu, S.; Liu, L.; Fang, L.; Zhou, F.; Ye, R. A Novel Energy-Efficient and Privacy-Preserving Data Aggregation for WSNs. IEEE Access 2020, 8, 802–813. [Google Scholar] [CrossRef]
  30. Shi, E.; Chan, H.T.H.; Rieffel, E.; Chow, R.; Song, D. Privacy-preserving aggregation of time-series data. In Annual Network & Distributed System Security Symposium (NDSS); Internet Society: Reston, VA, USA, 2011. [Google Scholar]
  31. Boubiche, D.E.; Boubiche, S.; Toral-Cruz, H.; Pathan, A.-S.K.; Bilami, A.; Athmani, S. SDAW: Secure data aggregation watermarking-based scheme in homogeneous WSNs. Telecommun. Syst. 2016, 62, 277–288. [Google Scholar] [CrossRef]
  32. Shim, K.-A.; Park, C.-M. A secure data aggregation scheme based on appropriate cryptographic primitives in heterogeneous wireless sensor networks. IEEE Trans. Parallel Distrib. Syst. 2015, 26, 2128–2139. [Google Scholar] [CrossRef]
  33. Shin, S.; Kwon, T. A Privacy-Preserving Authentication, Authorization, and Key Agreement Scheme for Wireless Sensor Networks in 5G-Integrated Internet of Things. IEEE Access 2020, 8, 67555–67571. [Google Scholar] [CrossRef]
  34. Zhang, J.; Dong, C. Secure and Lightweight Data Aggregation Scheme for Anonymous Multi-Receivers in WBAN. IEEE Trans. Netw. Sci. Eng. 2023, 10, 81–91. [Google Scholar] [CrossRef]
  35. Shi, L.; Zheng, W.X.; Liu, Q.; Liu, Y.; Shao, J. Privacy-Preserving Distributed Iterative Localization for Wireless Sensor Networks. IEEE Trans. Ind. Electron. 2023, 70, 11628–11638. [Google Scholar] [CrossRef]
  36. Sheena, B.G.; Snehalatha, N. An Energy Efficient Network Slicing with Data Aggregation Technique for Wireless Sensor Networks. In Proceedings of the 2021 Third International Conference on Intelligent Communication Technologies and Virtual Mobile Networks (ICICV), Tirunelveli, India, 4–6 February 2021. [Google Scholar]
  37. Madan, S.; Kumar, E.D.; Agnihotri, E.A. Privacy-Preserving Data Aggregation in Wireless Sensor. In Proceedings of the 2018 International Conference on System Modeling & Advancement in Research Trends (SMART), Moradabad, India, 23–24 November 2018; pp. 165–167. [Google Scholar] [CrossRef]
  38. Rizvi, S.; Gualdoni, J.; Razaque, A. Securing Wireless Networks from Sinkhole and Sybil Attacks Using Secure Data Aggregation Protocol. In Proceedings of the 2018 17th IEEE International Conference on Trust, Security and Privacy in Computing and Communications/12th IEEE International Conference on Big Data Science and Engineering (TrustCom/BigDataSE), New York, NY, USA, 1–3 August 2018; pp. 721–726. [Google Scholar] [CrossRef]
  39. Zhang, B. A Lightweight Data Aggregation Protocol with Privacy-Preserving for Healthcare Wireless Sensor Networks. IEEE Syst. J. 2021, 15, 1705–1716. [Google Scholar] [CrossRef]
  40. Razaque, A.; Rizvi, S.S. Secure data aggregation using access control and authentication for wireless sensor networks. Comput. Secur. 2017, 70, 532–545. [Google Scholar] [CrossRef]
  41. Erskine, S.K.; Chi, H.; Elleithy, A. SDAA: Secure Data Aggregation and Authentication Using Multiple Sinks in Cluster-Based Underwater Vehicular Wireless Sensor Network. Sensors 2023, 23, 5270. [Google Scholar] [CrossRef] [PubMed]
  42. Sudheer, B.N.; Sujatha, K. A Brief Survey on Data Aggregation and Data Compression Models using Blockchain Model in Wireless Sensor Network. In Proceedings of the 2023 International Conference on Innovative Data Communication Technologies and Application (ICIDCA), Uttarakhand, India, 14–15 March 2023; pp. 406–413. [Google Scholar] [CrossRef]
Figure 1. SDAAA healthcare monitoring system architecture model.
Figure 1. SDAAA healthcare monitoring system architecture model.
Sensors 24 02090 g001
Figure 2. Proposed schematic process for secure data aggregation in WSNs.
Figure 2. Proposed schematic process for secure data aggregation in WSNs.
Sensors 24 02090 g002
Figure 3. Average throughput of our proposed SDAAA and other contending approaches: EEHA, SD, HAS, IIF, and RHC over entire simulation time.
Figure 3. Average throughput of our proposed SDAAA and other contending approaches: EEHA, SD, HAS, IIF, and RHC over entire simulation time.
Sensors 24 02090 g003
Figure 4. Average throughput of our proposed SDA and other contending approaches: EEHA, SD, HAS, IIF, and RHC in the presence of malicious nodes.
Figure 4. Average throughput of our proposed SDA and other contending approaches: EEHA, SD, HAS, IIF, and RHC in the presence of malicious nodes.
Sensors 24 02090 g004
Figure 5. Average throughput of our proposed SDA and other contending approaches: EEHA, SD, HAS, IIF, and RHC in the presence of malicious nodes.
Figure 5. Average throughput of our proposed SDA and other contending approaches: EEHA, SD, HAS, IIF, and RHC in the presence of malicious nodes.
Sensors 24 02090 g005
Figure 6. Showing average throughput of our proposed SDA and other contending approaches: EEHA, SD, HAS, IIF, and RHC in the presence of malicious nodes.
Figure 6. Showing average throughput of our proposed SDA and other contending approaches: EEHA, SD, HAS, IIF, and RHC in the presence of malicious nodes.
Sensors 24 02090 g006
Figure 7. Energy consumption of proposed SDAAA and other contending approaches: EEHA, SD, HAS, IIF, and RHC during different event-monitoring nodes.
Figure 7. Energy consumption of proposed SDAAA and other contending approaches: EEHA, SD, HAS, IIF, and RHC during different event-monitoring nodes.
Sensors 24 02090 g007
Figure 8. Energy consumption of proposed SDA and other contending approaches (EEHA, SD, HAS, IIF, and RHC) by different event-monitoring nodes in the presence of malicious node.
Figure 8. Energy consumption of proposed SDA and other contending approaches (EEHA, SD, HAS, IIF, and RHC) by different event-monitoring nodes in the presence of malicious node.
Sensors 24 02090 g008
Figure 9. Energy consumption of proposed SDA and other contending approaches (EEHA, SD, HAS, IIF, and RHC) by different event-monitoring nodes in the presence of malicious node.
Figure 9. Energy consumption of proposed SDA and other contending approaches (EEHA, SD, HAS, IIF, and RHC) by different event-monitoring nodes in the presence of malicious node.
Sensors 24 02090 g009
Figure 10. Effected network vs. resilience time of the proposed SDA and other contending approaches (EEHA, SD, HAS, IIF, and RHC) in the presence of malicious nodes.
Figure 10. Effected network vs. resilience time of the proposed SDA and other contending approaches (EEHA, SD, HAS, IIF, and RHC) in the presence of malicious nodes.
Sensors 24 02090 g010
Figure 11. Effected network vs. resilience time of proposed SDA and other contending approaches (EEHA, SD, HAS, IIF, and RHC) in the presence of malicious nodes.
Figure 11. Effected network vs. resilience time of proposed SDA and other contending approaches (EEHA, SD, HAS, IIF, and RHC) in the presence of malicious nodes.
Sensors 24 02090 g011
Figure 12. Effected network vs. resilience time of proposed SDA and other contending approaches (EEHA, SD, HAS, IIF, and RHC) in the presence of malicious nodes.
Figure 12. Effected network vs. resilience time of proposed SDA and other contending approaches (EEHA, SD, HAS, IIF, and RHC) in the presence of malicious nodes.
Sensors 24 02090 g012
Figure 13. Time complexity of SDAAA, SD, EEHA, HAS, IIF, and RHC.
Figure 13. Time complexity of SDAAA, SD, EEHA, HAS, IIF, and RHC.
Sensors 24 02090 g013
Table 1. Used variables and description.
Table 1. Used variables and description.
NotationsDescription
M e Message
C t The current time of sent message
S i g ( B S n ) Signature of Base station
h Hash function
k i d Sensor node’s identity
P U K Public key
C k i d A certificate was issued to identify the sensor node
C e Certificate expiration time
Table 2. Simulation parameters for the proposed SDAAA protocol.
Table 2. Simulation parameters for the proposed SDAAA protocol.
Used ParametersDetail of Parameters
Network topology1300 × 1300 m2
Total sensors540
Node’s transmission range40 m
Node’s sensing range 30 m
The initial energy of a node5 joules
Bandwidth of node50 kb/s
Simulation time/rounds36 min
Data packet size256 bytes
Initial pause time15 s
Total hops22
Proposed and contending aggregation methodsSDAAA, SD, EEHA, HAS, IIF, and RHC
Buffering capacity50-packet buffering capacity at each node
Mobility (speed of the nodes)0 m/s to 15 m/s
Base station location(0, 820)
Power intensity−14 dBm to 13 dBm.
Rx energy13.5 mW
Tx energy15 mW
Routing protocolHop-by-hop
Medium access control protocolIEEE 802.15.4 cluster-based MAC
Table 3. Time complexity for SDAAA and contending SD, EEHA, HAS, IIF, and RHC protocols.
Table 3. Time complexity for SDAAA and contending SD, EEHA, HAS, IIF, and RHC protocols.
Time Complexity of Proposed ApproachTime Complexity
EEHAT(n) = T(n − 1) + T(0) + O(n)
=T(n − 1) + O(n)
=O(n2)
SDAAA T n = a t n b + O n
The problem consists of a finite set of inputs,
but computation complexity remains constant (‘n’)
T n = t n 2 + O n
T n = t n 2 + n
n = t n n + n
T n = t 1 + n
T n = t + n
Where t is ignored; therefore, we obtain
T n = n
n = k & k = logn
By substitution, we obtain
thus, the complexity is O l o g n
IIF T n = a t n b + O n
The problem consists of a finite set of inputs,
but its computation time increases linearly.
Thus,
T n = t n 2 + O n
T n = t n n + O n
T n = t + O n
Where t is ignored; therefore
T n = O n
HAS T n = a t n b + O n
Here, we divide the problem into two portions of
the same size. However, the algorithm is infinite. Thus:
T n = 2 t n 2 + O n
T n = 2 t n 2 + O n
n = 4 t n 4 + n + n
T n = 4 t n n + 2 n
T n = 4 t + 2 n
T n = O k n
T n = O l o g n n
Where k = logn
T n = O n l o g n
SD T n = a t n b + O n
The problem consists of a finite set of inputs,
but computation complexity remains constant (‘n’).
T n = t n 2 + O n
T n = t n 2 + n + n
n = t n n + n + n
T n = t 1 + n + n
T n = t + n + n
Where t is ignored; therefore, we obtain
T n = n + n
n = k & k = logn
we get O(logn + n)
RHC T n = a t n b + O n
We divided the problem into two parts with
different sizes according to the needs of the
proposed algorithm.
T n = t n 3 + t 2 n 3 + O n
T n = t n 3 + t 2 n 3 + O n
T n = t n 3 + t 2 n 3 + n + n
T n = t n n + t 2 n n + n + n
T n = 2 t + 2 n
T n = l o g n n
T n = O n l o g n
Table 4. Time complexity T(n) and other characteristics of SDAAA, SD, EEHA, HAS, IIF, and RHC.
Table 4. Time complexity T(n) and other characteristics of SDAAA, SD, EEHA, HAS, IIF, and RHC.
Name of ApproachTime ComplexityImpact of T(n)Probabilistic Attack DetectionRobust to Communication Loss
SDAAAO(logn)ExcellentYesYes
SDO(logn + n)FairNoYes
EEHAO(n2)WorstNoNo
HASO(nlogn)BadNoNo
IIFO(n)GoodYesNo
RHCO(nlogn)BadNoNo
Table 5. Showing performance of SDA AA protocol comparison with the different contending approaches like SD, EEHA, HAS, IIF, and RHC protocols.
Table 5. Showing performance of SDA AA protocol comparison with the different contending approaches like SD, EEHA, HAS, IIF, and RHC protocols.
ApproachesThroughputAverage Energy ConsumptionEffected Network
0% Malicious Node5% Malicious Node10% Malicious Node0% Malicious Node2% Malicious Node5% Malicious Node2% Malicious Node5% Malicious Node10% Malicious Node
EEHA415 kb/s405 kb/s402
kb/s
3.24 Joule3.7 Joule4.41
joules
3.25%4.27%4.48%
SD427 kb/s407 kb/s402
kb/s
3.4 Joule3.82 Joule4.42
joules
3.28%4.89%4.48%
HAS436
kb/s
415 kb/s404.4
kb/s
3.62 Joule3.92 Joule4.49
joules
2.98%4.38%4.99%
IIF435.5 kb/s418 kb/s409
kb/s
3.35 Joule3.71 Joule3.32
joules
3.34%4.08%4.66%
RHC431 kb/s412.2 kb/s407
kb/s
3.0 Joule3.5 Joule4.39
joules
3.62%3.68%4.47%
SDAAA444 kb/s426.5 kb/s424.5
kb/s
2.6 Joule2.91 Joule3.32 joules2.45%2.62%2.67%
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Erskine, S.K. Secure Data Aggregation Using Authentication and Authorization for Privacy Preservation in Wireless Sensor Networks. Sensors 2024, 24, 2090. https://doi.org/10.3390/s24072090

AMA Style

Erskine SK. Secure Data Aggregation Using Authentication and Authorization for Privacy Preservation in Wireless Sensor Networks. Sensors. 2024; 24(7):2090. https://doi.org/10.3390/s24072090

Chicago/Turabian Style

Erskine, Samuel Kofi. 2024. "Secure Data Aggregation Using Authentication and Authorization for Privacy Preservation in Wireless Sensor Networks" Sensors 24, no. 7: 2090. https://doi.org/10.3390/s24072090

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop