ABSTRACT

Encryption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 413 19.7.2 WGA. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 414 19.7.3 CMT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 414

19.8 Providing Aggregate Integrity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 415 19.8.1 Hu and Evans . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 415 19.8.2 Przdatek, Song, and Perrig. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 415

19.8.3 Yang, Wang, Zhu, and Cao and Buttyán, Schaffer, and Vajda . . . . . . . . . . . . . . . . . . . . . 415 19.8.4 Chan, Perrig, and Song . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 416

19.9 Conclusions. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 416 References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 416

Wireless sensor networks are multihop networks composed of tiny devices with limited computation and energy capacities. For such devices, data transmission is a very energy-consuming operation. To achieve a reasonably long lifetime for a wireless sensor network, data aggregation is a widely adopted approach for answering queries from end users so as to minimize the number of bits sent by each device. End-to-end privacy and aggregate integrity are the two main security goals for data aggregation. In this chapter, the state of the art of secure data aggregation for wireless sensor networks is studied. The operation of the data aggregation paradigm is described. To precisely capture the criteria for securing data aggregation in wireless sensor networks, rigorous cryptographicmodels for end-to-end privacy and aggregate integrity are presented. The impossibility of achieving end-toend aggregate integrity noninteractively without calling back aggregating nodes is discussed. The security of existing schemes is then discussed with reference to these security models.