Elsevier

Future Generation Computer Systems

Volume 86, September 2018, Pages 174-184
Future Generation Computer Systems

Secure fine-grained spatio-temporal Top-k queries in TMWSNs

https://doi.org/10.1016/j.future.2018.04.010Get rights and content

Highlights

  • Existing schemes for securing Top-k queries in both TWSNs and WSNs are analyzed and summarized.

  • Two novel security schemes for fine-grained spatio-temporal Top-k queries are proposed.

  • The security and the efficiency of the proposed schemes are analyzed in theory.

  • The two proposed schemes are compared through extensive simulations.

Abstract

TMWSNs (Tiered Mobile Wireless Sensor Networks), which can be seen as a novel paradigm of mobile edge computing, attracts more and more attentions because of their high scalability, good robustness, and perfect deployment flexibility. However, TMWSNs are facing security threat because their key nodes, namely the storage nodes, are much more prone to be captured by the adversaries and become malicious. With the storage nodes captured, all the data stored on them are disclosed to the adversaries, and the data processing at the storage nodes is no longer secure either. In this paper, we focus on the privacy-and-integrity preservation for fine-grained spatio-temporal Top-k queries in TMWSNs, and propose two different schemes which are named as SSSTQ1 (Scheme 1 for Securing Spatio-temporal Top-k Queries) and SSSTQ2 (Scheme 2 for Securing Spatio-temporal Top-k Queries) respectively. SSSTQ1 is much fit for scenarios where the mobile sensor nodes in TMWSNs only move within their own cells, while SSSTQ2 can be exploited in the case that the mobile sensor nodes move freely in the whole network deployment field with a little sacrifice of efficiency and security. We illustrate their performances on energy efficiency and security through both extensive simulations and theory analysis.

Introduction

Because of the fast development of IoT (Internet of Things) [1] and the coming 5G communications [2], the centralized mobile cloud computing [3] is shifting toward mobile edge computing (MEC) [4]. By pushing network control, data storage and mobile computing to the network edges (e.g., access points, storage nodes and base stations), MEC is able to have many latency-critical and computation-intensive applications enabled at the resource-limited mobile devices [4].

In recent years, a novel paradigm of MEC, namely TMWSNs (Two-tiered Mobile Wireless Sensor Networks) [[5], [6]], quickly attracts researchers’ attentions because of its high scalability, good robustness, and great deployment flexibility. However, TMWSNs also have their own weakness. The storage nodes, which are located at the upper layer of the networks, are prone to be attacked because of their key role of bridging the sensor nodes at the lower layer of the networks and the Sink (users). In TMWSNs, the storage nodes are not only responsible for collecting the sensing data from the sensor nodes but also processing the queries from the Sink. Once the storage nodes are captured by the adversaries, all the data stored on the storage nodes are disclosed to the adversaries, data processing at the storage will be no longer secure either, and the query results returned from the storage nodes to Sink will not be trustworthy any more. Thus, it is necessary to develop secure schemes for TMWSNs to prevent those from happening.

In this paper, we focus on the problem of privacy-and-integrity preservation for fine-grained spatio-temporal Top-k queries in TMWSNs. Our aim is to preserve the privacy of the data stored on the storage nodes and ensure the integrity of the spatio-temporal Top-k query results transmitted from the storage nodes to Sink. Although many schemes on securing Top-k queries have been proposed for TWSNs (two-tiered wireless sensor networks) [[7], [8], [9], [10], [11], [12], [13], [14], [15]], they cannot ensure the security of spatio-temporal Top-k queries in TMWSNs for the following two reasons: on the one side, it is not easy for Sink to make it clear how many sensor nodes have ever moved into the queried region during the queried epoch in TMWSNs in the case that the storage nodes are captured, because the captured storage nodes may intercept the location-updating information of the mobile sensor nodes. As a result, Sink cannot determine whether the sensing data in the query results are generated in the queried region or not; on the other side, because of the movement of the mobile sensor nodes, the sensing data generated by the same sensor node may be produced at different positions. Thus, the captured storage nodes may replace the sensing data generated in the queried region with those which are produced by the same sensor node but not in the same region. Such kind of attacks cannot be detected by existing schemes because they never consider the spacial relationships among the sensing data.

Some authentication schemes [[16], [17], [18], [19], [20], [21]] were also proposed recently for multi-tiered wireless sensor networks or industrial IoT. However, those schemes mainly focus on user authentication and anonymous transmission assuming that the local servers or hub nodes at the upper level of the networks are trustworthy. In this paper, we consider securing spatio-temporal Top-k queries in TMWSNs in a more practical case: the nodes at the upper level can be totally captured so that both the data stored on the storage (upper-level) nodes and the procedure of data processing at the storage nodes are not trustworthy any longer. In summary, the contributions of this paper are shown mainly in the following points:

  • We summarize the existing schemes proposed for securing Top-k queries in TWSNs and WSNs (wireless sensor networks), and analyze the reason why they cannot solve the security problem of spatio-temporal Top-k queries in TWMSNs.

  • We illustrate the network model of TMWSNs in detail, and propose two schemes, namely SSSTQ1 (Scheme 1 for Securing Spatio-temporal Top-k Queries) and SSSTQ2 (Scheme 2 for Securing Spatio-temporal Top-k Queries), to ensure the privacy-and integrity preservation of spatio-temporal Top-k queries in TWMSNs. SSSTQ1 is mainly designed for the case that the mobile sensor nodes only moves in their own cells, while SSSTQ2 is developed for the other case, where there is no such moving restriction, with a little sacrifice of efficiency and security.

  • We analyze the security of the two schemes in theory. It is proved in this paper that the two schemes can all preserve the privacy of both the sensing data items and their corresponding weights, and that SSSTQ1 can ensure a 100% successful probability of detecting the false and/or incomplete Top-k query results in the condition that sensor nodes are relatively safe. Moreover, we also deduce the successful detecting probability in SSSTQ2.

  • Extensive simulations are carried out to test the performances of the two schemes on the energy efficiency and the successful detecting rates. Simulation results show that SSSTQ1 outperforms SSSTQ2 and the existing related schemes on both of the above-mentioned metrics in the case that the mobile sensor nodes only move in their own cells, and we also show that SSSTQ2 should be a better choice if the mobile sensor nodes have a wider movement freedom.

The organization of this paper is as follows. Section 2 summarizes and analyzes the related work; Section 3 describes the network model, the threat model, some definitions, and the problem description; Section 4 presents the two schemes SSSTQ1 and SSSTQ2 in detail; Section 5 analyzes the security of the two schemes; Section 6 illustrates and discuses the simulation results, and Section 7 concludes this paper.

Section snippets

Related work

The research on the security problem of Top-k queries in TMWSNs is just at the beginning. Most of the existing schemes are proposed for static TWSNs where no mobile sensor node exists. In summary, the privacy-preserving techniques used for Top-k queries in TWSNs mainly include data-encryption technique [[7], [8]], data-disturbing technique [9], and bucketing-based technique [[10], [11], [12], [13], [14], [15]]. The data-encryption technique achieves privacy-preserving of the data by encrypting

Network model

In this section, we describe the network model, which is shown in Fig. 1, of TMWSNs in detail. A TMWSN can be divided into two layers which are denoted asL1 andL2 respectively.L1 consists of lots of resource-limited sensor nodes including the mobile ones, whileL2 is composed of some resource-rich storage nodes. The whole sensor field is divided intoM (M>0) cells. In each cell, there is one storage node denoted asHc(1cM) andN sensor nodes{S1,c,S2,c,S3,c,,SN1,c,SN,c} whereSi,c(1iN,1cM)

Schemes for securing spatio-temporal Top-k queries in TMWSNs

In this section, we propose two schemes, namely SSSTQ1 (Scheme for Securing Spatio-temporal Top-k Queries) and SSSTQ2 to solve the above-mentioned problem. SSSTQ1 is mainly designed for the case that the mobile sensor nodes only moves in their own cells, while SSSTQ2 is developed for the other case that the mobile sensor nodes can move everywhere in the deployed network field with a little sacrifice of efficiency and security.

Both of the schemes use the OPES (Order Preserving Encryption

Security analysis of SSSTQ1 and SSSTQ2

Theorem 1

In the case that the storage nodes are malicious while the sensor nodes are relatively safe, both SSSTQ1 and SSSTQ2 can achieve the privacy preservation of the spatio-temporal Top-kqueries in TMWSN.

Proof

Both in SSSTQ1 and SSSTQ2, the weights of the sensing data are encrypted using the OPES encrypting technique, and the sensing data are encrypted using the symmetric key shared by the sensor nodes and the Sink node. All the decryption materials are not available by the storage nodes. As a result, the

Simulations

The simulation metrics used in this paper mainly contains: the in-cell extra communication cost namelyCin-cell , the out-cell extra communication cost with denotationCin-cell, and the successful probability, which is denoted asPdet, of detecting the incomplete Top-k query results. Specifically,Cin-cell refers to the communication cost of all the sensor nodes in one cell to transmit the verification information to the corresponding storage node in the cell in a given period, andCout-cell refers

Conclusion

Existing schemes on securing Top-k queries can no longer guarantee the security of some kinds of Top-k queries, such as the spatio-temporal Top-k queries, in TMWSNs because of the movement of the mobile sensor nodes. To preserve the privacy and the integrity of the spatio-temporal Top-k query results, we propose two schemes namely SSSTQ1 and SSSTQ2, which are mainly different from the ways of embedding the dynamic location information of the sensor nodes into the cipher-texts of the reports

Acknowledgments

This research is supported by NSFC (Natural Science Foundation of P. R. China, No. 61562005, 61702438, 61501393), the Natural Science Foundation of Henan Province of P. R. China(162300410234), the Nanhu Scholars Program for Young Scholars of XYNU, P. R. China, and the supporting program of young backbone teachers in Xinyang Normal University in Henan Province of P. R. China (2015GGJS-06).

Xingpo Ma, he received his M.Sc. degree from Central South University in China in 2005 with the first rank of electronic and information engineering, and received his Ph.D. degree in computer application technology from the same university in 2013. Since 1st July 2014, he has been working in Xinyang Normal University in China. He was awarded the title of the urgently-needed talent in IOT by the Department of Industry and Information of China in 2014, and the youth backbone teacher by Xinyang

References (36)

  • WuH. et al.

    Efficient and secure top-k query processing on hybrid sensed data

    Mob. Inform. Syst.

    (2016)
  • LiuF. et al.

    Verifiable top-k query processing in tiered mobile sensor networks

    Int. J. Distrib. Sens. Netw.

    (2015)
  • AgrawalR. et al.

    Order preserving encryption for numeric data

  • YaoY. et al.

    Privacy-preserving top-k query in two-tiered wireless sensor networks

    Int. J. Adv. Comput. Technol.

    (2012)
  • X. Liao, J. Li, Privacy-preserving and secure top-k query in two-tier wireless sensor network, in: 2012 IEEE Global...
  • FanY. et al.

    Verifiable privacy-preserving top-k query protocol in two-tiered sensor networks

    Chinese J. Comput.

    (2012)
  • ShengB. et al.

    Verifiable privacy-preserving sensor network storage for range query

    IEEE Trans. Mob. Comput.

    (2011)
  • J. Shi, R. Zhang, Y. Zhang, Secure range queries in tiered sensor networks, in: IEEE INFOCOM 2009, 2009, pp. 945–953,...
  • Cited by (7)

    • A spatiotemporal Order-Revealing query processing approach for Industrial Internet of Things

      2022, Journal of King Saud University - Computer and Information Sciences
      Citation Excerpt :

      Secondly, adversaries are unable to delete part or all of the eligible data records in order to compromise the credibility of query results. In this section, we present the performance evaluation of the spatiotemporal Order-Revealing query processing approach with the similar existing schemes, such as STQ-SCS (Min et al., 2021), SLS-STQ (Ma et al., 2019), and SSSTQ2 (Ma et al., 2018). STQ-SCS, proposed in 2021, is the earliest work on securing spatialtemporal Top-k queries in TMWSNs, whereas SLS-STQ and SSSTQ2 can be considered as the state-of-the-art schemes proposed for securing spatialtemporal Top-k queries in TMWSNs.

    • Secure and efficient multi-dimensional range query algorithm over TMWSNs

      2022, Ad Hoc Networks
      Citation Excerpt :

      However, they incur a lot of communication overhead caused by verification information [31]. For different scenarios, Ma et al. proposed two algorithms: SSSTQ1 (Scheme 1 for Securing Spatio-temporal Top-k Queries) and SSSTQ2 (Scheme 2 for Securing Spatio-temporal Top-k Queries) [13], both of which solved the problem of efficient, secure and verifiable spatio-temporal Top-k query over TMWSNs. Algorithms chain query results to ensure that users know whether the query results are complete.

    • Secure K-Nearest neighbor queries in two-tiered mobile wireless sensor networks

      2021, Digital Communications and Networks
      Citation Excerpt :

      Ma et al. studied the fine-grained spatio-temporal Top-k query of TMWSNs. They put forward the SSSTQ1 and SSSTQ2, two more complete and effective schemes, to guarantee data privacy and the integrity of query results in TMWSNs [17]. The former is used when the mobile sensor nodes move only in their units, and the latter is used when the movement of the sensor does not limit the area.

    View all citing articles on Scopus

    Xingpo Ma, he received his M.Sc. degree from Central South University in China in 2005 with the first rank of electronic and information engineering, and received his Ph.D. degree in computer application technology from the same university in 2013. Since 1st July 2014, he has been working in Xinyang Normal University in China. He was awarded the title of the urgently-needed talent in IOT by the Department of Industry and Information of China in 2014, and the youth backbone teacher by Xinyang Normal University in 2015. He is now the member of Chinese Association of Automation. His research interests include 5G networking and security of IOT.

    Junbin Liang, he received the B.Sc. and M.Sc. degrees in computer science from Guangxi University, in 2000 and 2005, respectively, and the Ph.D. degree from Central South University, China in 2010. He is currently a professor in Guangxi University. His research interests include mobile ad hoc networks, wireless sensor networks and distributed systems.

    Jianxin Wang, he received his B.S. and M.S. degrees in computer science from Central South University of Technology, Changsha, China, and his Ph.D. degree in computer science from Central South University, Changsha, China. Currently, he is the Vice Dean and a Professor at the School of Information Science and Engineering at the same university. Wang is currently serving as Executive Editor of International Journal of Bioinformatics Research and Applications and serving on the editorial board of International Journal of Data Mining and Bioinformatics. He has also served as a Program Committee Member for many international conferences. Wang was a Program Committee Cochair for the 7th and 8th International Symposium on Bioinformatics Research and Applications (ISBRA 2011 and ISBRA2012) and will be a Program Committee Cochair for the 8th International Frontiers of Algorithmics Workshop (FAW2014) and 10th International Symposium on Bioinformatics Research and Applications (ISBRA2014). His current research interests include algorithm analysis and optimization, parameterized algorithm, bioinformatics, and computer network. Wang has published more than 200 papers in various international journals and refereed conferences. He is a Senior Member of the IEEE.

    Sheng Wen, he was a joint Ph.D. candidate of Central South University and Deakin University (12/06/2011–30/03/2014). His research interests include modeling of the propagation and defense study of Internet malicious information. He is also interested in the techniques of identifying information origins in networks. His advisors are Prof. Wanlei Zhou and Dr. Yang Xiang at Deakin University, and Prof. Weijia Jia at Central South University. From 01/04/2014 to 18/01/2015, he worked with Prof. Ivan Stojmenovic as Research Fellow in Deakin University, Australia. From 19/01/2015, he became a lecturer in computer science in Deakin University.

    Tian Wang, he received the B.Sc. and M.Sc. degrees in computer science from Central South University in 2004 and 2007, respectively, and the Ph.D. degree from the City University of Hong Kong in 2011. He is currently an Associate Professor with National Huaqiao University, China. His research interests include wireless sensor networks, fog computing, and mobile computing.

    Yin Li, he received his B.Sc. degree in Information Engineering, and the M.Sc. degree in Cryptography from Information Engineering University, Zhenzhou, in 2004 and 2007, and the Ph.D. in Computer Science from Shanghai Jiaotong University (SJTU), Shanghai (2011). He was a postdoc in Department of Computer Science, Ben-Gurion University of the Negev, Israel. Now he is a lecturer in Department of Computer Science and Technology, Xinyang Normal University, Henan, China. His current research interests include algorithm and architectures for computation in finite field, computer arithmetic, secure cloud computing.

    Wenpeng Ma, received his B.Sc. degree from Xinyang Normal University in 2008, and the Ph.D. degree from Computer Network Information Center in Chinese Academy of Sciences in 2015. He currently works at School of Computer and Information Technology in Xinyang Normal University. His main research interests include parallel computing, heterogeneous computing and parallel software design.

    Chuanda Qi, he received his B.Sc. degree in mathematics from Xinyang Normal University in 1985, and the Ph.D. degree in cryptography from Information Engineering University in 2007. He is currently a professor in the Department of Computer Science and Technology at Xinyang Normal University, Xinyang. His research interests include cryptography, complexity theory, and mathematical logic.

    View full text