Efficient Query Processing For Integrity and Privacy Validation In WSN

N Mounika, Nadella Sunil

Abstract


To reserve secrecy, we body a guide for each sensor placid data element via pseudo-random hash function and Bloom filters and converts top-k queries into top assortment queries. To game reserve honor, we advise a data barrier algorithm to dividing wall each data item into an interlude and award the partition data with the data. The emotionally involved information warrants that the sink can attest the veracity of query results. We strictly ascertain that our order is safe as houses under IND-CKA security model. Our untried results on real-life data show that our style is true and real for huge network sizes.


References


P. Desnoyers, D. Ganesan, H. Li, M. Li, and P. Shenoy, “Presto: A predictive storage architecture for sensor networks,” in Proc. 10th HotOS, 2005, pp. 12–15.

S. Ratnasamy et al., “Data-centric storage in sensornets with GHT, a geographic hash table,” Mobile Netw. Appl., vol. 8, no. 4, pp. 427–442, Aug. 2003.

B. Sheng and Q. Li, “Verifiable privacy-preserving range query in twotiered sensor networks,” in Proc. 27th INFOCOM, Apr. 2008, pp. 46–50.

B. Sheng, Q. Li, and W. Mao, “Data storage placement in sensor networks,” in Proc. 7th ACM MobiHoc, May 2006, pp. 344–355.

D. Zeinalipour-Yazti, S. Lin, V. Kalogeraki, D. Gunopulos, and W. A. Najjar, “Microhash: An efficient index structure for flash-based sensor devices,” in Proc. 4th USENIX FAST, Dec. 2005, pp. 31–44.

Stargate Gateway (SPB400), accessed on 2011. [Online]. Available: http://www.xbow.com.

Rise Project. accessed on 2011. [Online]. Available: http://www.cs.ucr.edu/~rise.

I. F. Ilyas, G. Beskales, and M. A. Soliman, “A survey of top-k queries processing techniques in relational database system,” ACM Comput. Surv., vol. 40, no. 4, pp. 11:1–11:58, Oct. 2008.

A. S. Silberstein, R. Braynard, C. Ellis, K. Munagala, and J. Yang, “A sampling-based approach to optimizing top-k queries in sensor networks,” in Proc. 22nd ICDE, Apr. 2006, p. 68.

R. Zhang, J. Shi, Y. Zhang, and X. Huang, “Secure top-k query processing in unattended tiered sensor networks,” IEEE Trans. Veh. Technol., vol. 63, no. 9, pp. 4681–4693, Nov. 2014.

E.-J. Goh, “Secure indexes,” Cryptol. ePrint Archive, Rep. 2003/216. [Online]. Available: http://eprint.iacr.org/2003/216/

N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacy-preserving multi-keyword ranked search over encrypted cloud data,” IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 1, pp. 222–233, Jan. 2014.

B. Bezawada, A. X. Liu, B. Jayaraman, A. L. Wang, and R. Li, “Privacy preserving string matching for cloud computing,” in Proc. 35th ICDCS, Jun./Jul. 2015, pp. 609–618.

R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: Improved definitions and efficient constructions,” J. Comput. Secur., vol. 19, no. 5, pp. 895–934, Jan. 2011.

P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keyword search over encrypted data,” in Proc. 2nd ACNS, 2004, pp. 31–45.

RLi,AX Liu, S Xiao, H Xu, B Bruhadeshwar, Privacy and Integrity Preserving Top-k Query Processing for Two-Tiered Sensor Networks,2017


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.