SlideShare a Scribd company logo
IJSRD - International Journal for Scientific Research & Development| Vol. 2, Issue 07, 2014 | ISSN (online): 2321-0613
All rights reserved by www.ijsrd.com 244
AggreLEACH: Enhance Privacy Preserving In Wireless Sensor Network
Jaydeep M Patel1
Umang D Shukla2
Mayank P Devani3
1
M.Tech Student 2,3
Assistant Professor
1,2,3
Department of Information Technology
1
Ganpat University, Kherva, Mahesana, Gujarat, 2,3
Sal College of Engineering, Ahmedabad, Gujarat,
India
Abstract— Privacy preservation is an important issue in
today's context of extreme penetration of internet and
mobile technology. It is more important in the case of
wireless sensor network where collected data often requires
in network processing and collaborative computing. Security
is always booming in wireless sensor network. Privacy
preserving data aggregation emerged as an important
concern in designing data aggregation algorithm. Encryption
schemes that support operation over cipher text are of
utmost for wireless sensor networks & especially in LEACH
protocol. The salient limit of LEACH is energy. Due to this
limitation, it seems important to design Confidentiality
scheme for WSN so that sensing data can be transmitted to
the receiver securely and efficiently and the energy
consumed must be minimum hence we proposed
AggreLEACH in which confidentiality scheme i.e.
holomorphic encryption is added to LEACH protocol. In
holomorphic encryption data can be aggregated without
decryption and hence less energy consumption. The
objective is to provide secure data transmission between
sensor node and aggregator. Simulation result are obtain in
terms of two metrics- total energy Consumed of node, life-
time of node. It is observed that the performance of
AggreLEACH compare to LEACH. We have performed
theoretical analysis as well as simulation to check the
performance in terms of accuracy, complexity and security.
Key Words: wireless sensor network, LEACH protocol,
AggreLEACH.
I. INTRODUCTION
Wireless sensor network consists of spatially distributed
autonomous sensors deployed randomly in a large scale.
Usually these node have limited power, storage,
communication and processing capabilities. WSN are ad-
hoc network involve of tiny sensing devices. These devices
are called sensor or mote. These devices are severely
resource constrained with a typical sensor mote consisting
of only 4-8MHz processor, 4-8 KB RAM, 128 KB flash
memory and ideally 916MHz of radio frequency and 2 x AA
batteries[1]. These sensor node deployed in physical and
environment condition. The potential application of wireless
sensor network typically range from those in defense
military, environmental monitoring, health monitoring,
home appliances, civilian societal surveillance application
etc.[2]
A. Wireless Sensor Network Model
Unlike their ancestor ad-hoc networks, WSNs are resource
limited they are deployed densely, they are prone to failures
the number of nodes in WSNs is several orders higher than
that of ad hoc networks. The major components of a typical
sensor network are:
1) Sensor Field:
A sensor field can be considered as the area in which the
nodes are placed. 
Sensor Nodes:
Sensors nodes are the heart of the network. They are in
charge of collecting data and routing this information back
to a sink. 
2) Sink:
A sink is a sensor node with the specific task of receiving,
processing and storing data from the other sensor nodes[3].
They serve to reduce the total number of messages that need
to be sent, hence reducing the overall energy requirements
of the network. Sinks are also known as data aggregation
points.
3) Task Manager:
The task manager also known as base station is a centralized
point of control within the network which extracts
information from the network and disseminates control
information back into the network. It also serves as a
gateway to other networks, A powerful data processing
storage center and an access point for a human interface.
The base station is either a laptop or a workstation. Data is
streamed to these workstations either via the internet,
wireless channels, satellite etc. Nodes can use wireless
communication media such as infrared, radio, optical media
or Bluetooth for their communications. The transmission
range of the nodes varies according to the communication
protocol is used
Fig. 1: Illustration of WSN[2].
B. Routing Protocol of Wireless Sensor Network
Routing protocol is an important factor of affecting the
energy consumption of sensor nodes. There are three routing
protocol of wireless sensor network[5].
1) Flat Based Routing Protocol
In this routing protocol nodes play the same role and have
similar functionality in transmitting and receiving data. In
many application of WSNs due to lack of global
identification along with random deployment of sensor
nodes. It is hard to select specific set of sensor nodes to be
queried. Therefore base station send queries to different part
of the field and waits for the data from sensors in selected
parts of the field[6]. This approach is called data centric
routing.
AggreLEACH: Enhance Privacy Preserving In Wireless Sensor Network
(IJSRD/Vol. 2/Issue 07/2014/057)
All rights reserved by www.ijsrd.com 245
2) Location-based protocols
In most cases location information is needed in order to
calculate the distance between two particular nodes so that
energy consumption can be estimated. Generally two
techniques are used to find location one is to find the
coordinate of the neighboring node and other is to use GPS
3) Hierarchical routing protocol
In this nodes will be assigned different roles in the network
like cluster heads, members of cluster etc. Hierarchical
routing is mainly considered as two layer architecture where
one layer is engaged in cluster head selection and the other
layer is responsible for routing. Hierarchical-based routing
protocols also known as cluster based routing protocols. In
order to avoid redundancy hierarchical routing protocols are
best. In this protocol nodes are grouped into the clusters in
which higher energy nodes (e.g. act as cluster head) can be
used to process and forward the data while other nodes can
be used to sense the target
C. LEACH
LEACH [7] is one of the most popular cluster-based routing
protocols for WSNs. LEACH minimizes energy dissipation
by dividing. WSNs into clusters to reduce the number of
messages and restrict direct communication between micro-
sensor nodes and the BS [7,9]. The data aggregation can
exclude a lot of redundant data to decrease the
communication load on the CH node. The CH node’s energy
is rapidly exhausted because it has to process more work
than other nodes. In order to overcome this problem, after
being the cluster head for a certain time the CH node passes
this role to another node to balance energy consumption
between all nodes in the WSN. The member nodes in a
cluster communicate with their CH node by single-hop and
only the CH can forward aggregative data to the BS
directly[4]. In order to avoid internal communication
collisions. CH nodes use a time division multiple access
(TDMA) schedule for members and the BS categorizes the
CHs with a code division multiple access (CDMA) schedule
[7].
Fig. 2: LEACH Routing Topology [6]
D. Homomorphic Encryption
 Partially Homomorphic Encryption:
Homomorphism over a limited set of functions
only
 Somewhat Homomorphic Encryption: Allow many
operations at a time but only a limited number of
times. Each has predefine error term and if it
exceeds a certain tolerance , the result will be of no
use
 Full Homomorphic Encryption: It allows any
number of operations any number of times
II. RELATED WORK
A. Data Aggregation
Proposed data aggregation approaches based on routing
protocols data aggregation is very crucial technique in
wireless sensor network because with the help of data
aggregation they reduce the energy consumption by
eliminating redundancy and also enhance the life time of the
network[2]. Aggregation process enhance the robustness and
accuracy of information but this approach cluster head or
aggregator node may be attacked by malicious attacker if
cluster head is compromised then the base station cannot be
ensure the correctness of the aggregate data that has been
send to it. It reduce the compromised sensor source nodes or
aggregator nodes from significantly altering the final
aggregation value. Sensor node in a sensor network is easily
to compromised. Compromised nodes have a capability to
modify or discard messages. Method for securing data is
hop by hop encryption. This method follows some step
 Encryption process has to be done by sensing
nodes in wireless sensor network
 Decryption process has to be done by aggregator
nodes
 After that aggregator nodes aggregates the result
and then encrypt the result again.
 The sink nodes gets final aggregated result and
decrypt it. This method is very time consuming and
energy consuming technique because this type of
method sensor node encrypt the data and send the
aggregator. Aggregator decrypt the data and
aggregate the all the sensor node data and after
encrypt the aggregate data and send the data to sink
node
B. LEACH_HE
Proposed algorithm in which confidentiality scheme.
Homomorphic encryption is added to LEACH protocol[6].
In homomorphic encryption data can be aggregated
algebraically without decryption and hence less energy
consumption. Homomorphic encryption in LEACH protocol
to reduce energy consumption. Homomorphic encryption
allows mathematical functions to be applied on data without
the need to decrypt it. Hence with this encryption scheme
CH will not need to decrypt data before applying
aggregation function and hence no wastage of energy.
C. ECDSA
Proposed elliptic Curve cryptography and digital signatures
(ECDSA)[8] to provide integrity proposed two algorithms
first to be implemented on sensor node and other one to be
implemented to the base station. Proposed approach use
homomorphic encryption ECOU(Elliptic Curve Okamoto
Uchiyama) algorithm to achieve data confidentiality. This
proposed algorithm would combine preeminent features of
PKC based OU and ECDSA to give more efficient result.
but this approach is very time consuming and energy
consuming because this security technique take more time to
decrypt the data
D. HCDA
Proposed Hierarchical Concealed Data Aggregation (HCDA)
protocol which allows concealed aggregation of data that are
encrypted with different keys[13]. HCDA protocol virtually
AggreLEACH: Enhance Privacy Preserving In Wireless Sensor Network
(IJSRD/Vol. 2/Issue 07/2014/057)
All rights reserved by www.ijsrd.com 246
partitions the network into several regions and employs a
different public key in each region. Due to the privacy
homomorphic encryption scheme of HCDA .The data collected
in a region can be encrypted using the public key of the
region and the encrypted data of several regions can be
hierarchically aggregated into a single piece of data without
violating data confidentiality. Moreover during the
decryption of aggregated data the base station is able to
determine the origin of the data based on the encryption key.
Particularly useful when the base station needs data from a
certain region of the network. In order to use multiple keys
in the network area HCDA protocol employs a group based
network deployment scheme where sensor nodes in a group
use the same public key. In addition as HCDA protocol is
based on elliptic curve cryptography, it is not affected by
node compromise attacks whereas symmetric key based
concealed data aggregation protocols are significantly
affected from these attacks.
E. M-LEACH
Proposed M-Leach with reduced network energy
consumption as compared to LEACH[11]. The features that
are not supported are LEACH assumes a homogeneous
distribution of sensor nodes in the given area which is not
very realistic. LEACH does not really support movement of
nodes. The proposed algorithm put some features that
LEACH does not support such as:
 Mobility of cluster head and member node during
one round
 Currently remaining battery power and the number
of nodes per cluster are also considered
F. CPDA
Proposed cluster based private data aggregation algorithm to
applying data mining technique to preserve the privacy
content of data[9]. A scheme to provide privacy preservation
in much simpler way with the help of secure key
management scheme[10] and random data perturbation
technique. In this scenario two or more parties owning
confidential data need to share only for aggregation purpose
to a third party without revealing the content of the data .In
this approach they have k number of keys. Which is stored
in every source node? Of that Kk keys are shared with the
server/aggregator for source to aggregator secure
communication and k number of keys are kept for source to
source communication in this approaches secure
key distribution method has two parts
 Aggregator to source key exchange
 Source to Source key exchange
In this approach outperforms of other protocols in terms of
energy consumption, network lifetime and network
throughput and normalized routing load.
III. PROBLEM IDENTIFICATION
Main problems are energy of sensor node, strategy for
selection of cluster head, efficient cluster hand over
mechanism, security of sensitive data, processing overhead
at aggregator. LEACH provides lower energy consumption
which is required to create and maintain cluster in order to
improve the life time of Wireless sensor networks. But,
there is no trustworthy environment in LEACH, for
malicious nodes, the aggregated data and aggregation
operation. Malicious sensors are close to legitimate sensors,
so malicious sensors collect all readings from all sensors to
calculate aggregated values to know their routing paths.
LEACH consumes more energy to aggregate the wrong data
which is send by malicious node. So, privacy is an issue.
IV. PROPOSED WORK
The goal of LEACH is provide lower energy consumption
which is requiring creating and maintaining cluster in order
to improve the life time of WSNs. There are two phase in
our proposed scheme: data encryption phase and data
aggregation phase. The encryption phase provides a
lightweight encryption algorithm that supports data
aggregation property, data secrecy and privacy for data
transmission. The data aggregation phase provides a method
to eliminate redundant reading from sensor mote without
decrypting them. An aggregator cannot know anything
about the plaintext so more power can be saved. Thus, we
propose a protocol AggreLEACH based on LEACH
protocol to save the energy consumption while providing
confidentiality. The AggreLEACH is based on same round
concept as the original LEACH. In hierarchical routing
protocols energy consumption is a key factor that affects the
performance of routing protocols. As the communication
between CHs and the BS need much more energy than
common nodes. Hence the amount of data to be transmitted
to BS must be limited. So, aggregation function is needed to
apply on data at CH before sending to BS. But in case of
public key cryptography scheme, CH has all the decrypt
data and then apply all aggregation function to remove
redundant data and it again encrypt the data before sending
to BS. Hence a lot of energy is wasted to encrypt and
decrypt data at CHs. Hence we implement paillier
Cryptosystem scheme. This scheme is an additive
homomorphic as well as multiplicative for constant values
using LEACH protocol to reduce energy consumption. Here,
I have mentioned Pseudo code and flowchart of my
proposed scheme:
A. Pseudo code
a) if id = sender id
i) call encryption() // asymmetric algorithm
for public key cryptography
ii) send (Encrypted_packet)
b) else if id = intermediate node
i) call forward()
c) else if id = aggregator_id
i) call decryption() //store packet in to
database at regular interval do
aggregation send into Base station
As per mentioned above Psuedocode and
flowchart, Paillier homomorphic encryption allows
mathematical functions on data without decryption in
aggregator. With this encryption scheme, CH need not to
decrypt data before applying aggregation function and, so
there is no wastage of energy. AggreLEACH follows same
Set- up phase as the simple LEACH. The only difference
lies in steady state phase of AggreLEACH. In steady phase
the nodes send the encrypted data to its respective CH. CH
doesn’t need to decrypt the data before applying
aggregation function because the homomorphic property
already allows arithmetic operations on encrypted data.
AggreLEACH: Enhance Privacy Preserving In Wireless Sensor Network
(IJSRD/Vol. 2/Issue 07/2014/057)
All rights reserved by www.ijsrd.com 247
Fig. 3: Flow diagram of proposed Algorithm
The proposed algorithm steps are depicted in
figure1.Paillier Cryptosystem developed by Pascal Paillier
in 1999. This scheme is an additive homomorphic as well as
multiplicative only for constant values. The Paillier
Cryptosystem is a modular, public key encryption scheme.
Paillier's work [12][13], shows that how to encrypt and
decrypt messages using this cryptosystem. The concept of
converting an alphanumeric message into a purely numeric
message is to be broken into block in .such that for each i, 0
< < n, for a predetermined value, n. Also the term plaintext
is be used to refer a message that is numeric but is not
encrypted while the term cipher text will be used to refer to
plaintexts.
B. Step of proposed AggreLEACH algorithm:
1) Set-Up Phase
 CH ==> N: idch , crc ,adv 
 ni ──> CH:idni , idch , crc, join_req 
 CH ==>N:(....,( idni ,Tni )....) , crc, sched 
2) Steady State Phase
 ni ──> idch , Ci , crc, where,
Ci ≡ gm
i ∗ ri
n
mod n2

 ( , ) = KG(Ǝ)
 CH──> BS: idch , idBS , PE(........, , … . ) , ), crc,
where , 
 PE= gm
1 ∗ r1
n
mod n2
∗ gm
2 ∗ r2
n mod n2
or 
 PE= (gm
∗ rn
) k 
 At base station after receiving data from all the
cluster heads, base station decrypt Data to obtain
the original data 
 Dec(C, )= mi + mi+1 mod n or 
 Dec(C, )= mi*k mod n where C= Ci ∗ Ci+1 
C. The following terms have used in proposed algorithm:
 CH , ni , BS : Cluster Head , ordinary node , Base
Station 
 N : Set of all nodes in network 
 adv , join_req , sched : String identifier for message
types 
 Crc : Cyclic redundancy check 
 plain Text ,cipher Text 
 Ǝ : Security Parameter. 
 Nodes , CH , BS id's respectively 
 <Y , > : A node id y & its active slot in clusters
1) TDMA Schedule
--->: Unicast transmission
==>: Broadcast transmission
V. RESULT AND ANALYSIS
We have examined the performance of AggreLEACH
through Castalia simulations. We deployed different no of
nodes in WSNs. WSNs nodes are deployed in area of 60m *
60m for the sink node no.55. The main parameters of the
simulation experiments are describe table 1.
Parameter Value
Simulation Time Limit 200 Sec
Sink Node 55
Maximum Sample Interval 2000
Minimum Sample Interval 200
Number of CH in percentage 5
Maximum X-coordinate value 60
Maximum Y-coordinate value 60
MAC protocol Tunable MAC
Initial Energy 18720J
Table. 1: Parameter Used in the Simulation Experiment
In order to compare AggreLEACH protocol with LEACH,
we have used four performance metrics for the
comparison. Metrics are consumed energy, estimated
network lifetime, estimated per node lifetime, remaining
energy of nodes.
We have discussed about the performance of
proposed AggreLEACH and LEACH algorithm. The
results are shown in table 2.
Table. 2: Consumed Energy
Nodes in AggreLEACH have consumed less
energy as compare to LEACH. In LEACH, there is no
trustworthy environment in LEACH, for malicious nodes,
the aggregated data and aggregation operation. Malicious
sensors are close to legitimate sensors, so malicious sensors
collect all readings from all sensors to calculate aggregated
values to know their routing paths. LEACH consumes more
energy to aggregate the wrong data which is send by
malicious node and this wrong aggregated value send to
base station so node consumed more energy in LEACH
AggreLEACH: Enhance Privacy Preserving In Wireless Sensor Network
(IJSRD/Vol. 2/Issue 07/2014/057)
All rights reserved by www.ijsrd.com 248
algorithm. So AggreLEACH provide better result compare
to LEACH shown in figure2.
Figure4. Consumed Energy
In figure4, The Y axis indicates the energy in joule
and X axis represents the number of nodes. When we use
paillier homomorphic encryption technique in LEACH,
node consumed less energy and also provide confidentiality
in WSNs. Shown in figure4, AggreLEACH provide better
result.
Now we discuss about the network life time of
proposed AggreLEACH and LEACH algorithm. The results
are shown in table 3.
Table. 3: Estimated Network Lifetime
AggreLEACH routing protocol consumed less
energy compare to LEACH routing protocol. So the network
life time of AggreLEACH routing protocol is increase
compare to LEACH routing protocol.
Fig. 5: Estimated Network Lifetime
The figure5 shows that the y axis indicates the
estimated network lifetime in days and X axis represents the
number of nodes. When we use paillier homomorphic
encryption technique in LEACH means AggreLEACH
routing protocol the life time of network are increase in
WSNs.
Now we discuss about the life time of node in
AggreLEACH routing protocol and LEACH routing
protocol. The results are shown in table 4. In AggreLEACH
routing protocol, network life time is longer compare to
LEACH routing protocol. So the life time of node is
increase in AggreLEACH routing protocol. Life times of
node are increase in AggreLEACH routing protocol
compare to LEACH routing protocol shown in table 4.
Table. 4: Estimated Per node Lifetime
The figure4 shows that the y axis indicate the
estimated per node lifetime in days and X axis represents the
number of nodes. AggreLEACH routing protocol provide
better result.
Fig. 6: Estimated Per node Lifetime
Now we discuss about the remaining energy of
node in AggreLEACH routing protocol and LEACH
routing protocol.
AggreLEACH routing protocol consume less
energy. So, AggreLEACH is routing protocol that saves
more energy.
Compare to LEACH routing protocol. We compare
LEACH protocol and AggreLEACH protocol for remaining
energy shown in table5.
Fig. 7: Remaining Energy
AggreLEACH: Enhance Privacy Preserving In Wireless Sensor Network
(IJSRD/Vol. 2/Issue 07/2014/057)
All rights reserved by www.ijsrd.com 249
AggreLEACH routing protocol have more
remaining energy. Because they consume less energy and
provide better result compare to LEACH.
VI. CONCLUSION & FUTURE WORK
We proposed a secure encrypted-data aggregation scheme
for wireless sensor network. Our scheme has the following
enhancements: (1) the aggregator does not need to decrypt
it's received encrypted-data. Aggregator direct aggregate the
encrypted data and send this aggregate data to BS. No power
are wasted in data decryption, (2) the aggregator does not
have decryption keys and therefore aggregator cannot know
anything about data, and (3) use of random keys to encrypt
data. We used homomorphic encryption in our proposed
algorithm named AggreLEACH which increases the node &
network lifetime and save energy. Thus, AggreLEACH give
the better performance compare to LEACH.
Simulation of LEACH protocol with homomorphic
encryption was only focus on some selected performance
metrics. The AggreLEACH can enhance with some more
performance metrics like throughput, data transmission rate.
REFERENCES
[1] Navneet Verma, S.C.Gupta, and Pooja Sethi. “Secure
& Energy Efficient Routing for Hierarchical WSNs".
IJETTCS, ISSN 2278-6856, Vol.1, Issue 3, Sep-Oct
2012, pp.51-54.
[2] Kiran Maraiya, Kamal Kant, and Nitin Gupta.
"Wireless Sensor Network: A Review on Data
Aggregation". IJSCR, ISSN 2229-5518,Vol.2, Issue 4,
April-2011.
[3] Jacques M.Bahi, Christophe Guyeux, and Abdallah
Makhoul. "Secure Data Aggregation in WSNs
Homomorphism versus Watermarking Approach".
ADHOCNET, 2nd Int. Conf. on Ad-hoc Networks,
Canada , 2010.
[4] B.JayaLakshmi, and M.Neelima. "Maximising
Wireless sensor Network life time through cluster head
selection using Hit sets". IJCSI, ISSN 1694-0814,
Vol.9, Issue 2, March 2012, pp.328-331.
[5] Alisha Gupta, and Vivek Sharma. "A Confidentiality
Scheme for Energy Efficient LEACH Protocol Using
Homomorphic Encryption". IJARCSSE, ISSN 2277-
128X, Vol.3, Issue 5, May 2013, pp.258-262.
[6] Alisha Gupta, and Vivek Sharma. "Implementation Of
LEACH Protocol Using Homomorphic Encryption".
IJEEE, ISSN 2278-9944, Vol.2, Issue 4, Sep 2013,
pp.63-74.
[7] Nguyen Duy Tan, Longzhe Han, Nguyen Dinh Viet,
and Minho Jo "An Improved LEACH Routing Protocol
for Energy-Efficiency of Wireless Sensor Networks".
Smart Computing Review, Vol.2, Issue 5, October
2012, pp.360-369.
[8] Vivaksha Jariwala, and Devesh Jinwala. "A Novel
Approach For Secure Data Aggregation In Wireless
Sensor Networks". 10th National Workshop on
Cryptology Department of Mathematics and Computer
Applications .PSG College of Technology, Peelamedu,
Coimbatore, September2-4,2010.
[9] Arjit Ukil "Privacy Preserving Data Aggregation In
Wireless Sensor Network" IEEE ICW/CMC, 2010.
[10] Prakhar Gupta, and Meenu Chawla. "Privacy
Preservation for WSN: A Survey". IJCA, ISSN 0975-
888, Vol.48, Issue 3, June 2012, PP.11-16.
[11] Lan Tien Nguyen, Xavier Defago, Razvan Beuran, and
Yoichi Shinoda. "An Energy Efficient Scheme for
Mobile Wireless Sensor Networks" IEEE ISWCCS,
2008.
[12] Tobias Volkhasusen. "Paillier Cryptosystem: A
Mathematical Introduction". 10 March 2006
[13] Michael O'Keeffe. " Paillier Cryptosystem ". 18 April
2008.
[14] Courtney Loo. "Ubuntu An Absolute Beginner's
guide".
[15] "OMNeT++ User Guide 4.4.1", www.omnet++.org.
[16] Athanassios Boulis. "Castalia A simulator for Wireless
Sensor Networks and Body Area Networks Version 3.2
User's Manual". March 2011.

More Related Content

AggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network

  • 1. IJSRD - International Journal for Scientific Research & Development| Vol. 2, Issue 07, 2014 | ISSN (online): 2321-0613 All rights reserved by www.ijsrd.com 244 AggreLEACH: Enhance Privacy Preserving In Wireless Sensor Network Jaydeep M Patel1 Umang D Shukla2 Mayank P Devani3 1 M.Tech Student 2,3 Assistant Professor 1,2,3 Department of Information Technology 1 Ganpat University, Kherva, Mahesana, Gujarat, 2,3 Sal College of Engineering, Ahmedabad, Gujarat, India Abstract— Privacy preservation is an important issue in today's context of extreme penetration of internet and mobile technology. It is more important in the case of wireless sensor network where collected data often requires in network processing and collaborative computing. Security is always booming in wireless sensor network. Privacy preserving data aggregation emerged as an important concern in designing data aggregation algorithm. Encryption schemes that support operation over cipher text are of utmost for wireless sensor networks & especially in LEACH protocol. The salient limit of LEACH is energy. Due to this limitation, it seems important to design Confidentiality scheme for WSN so that sensing data can be transmitted to the receiver securely and efficiently and the energy consumed must be minimum hence we proposed AggreLEACH in which confidentiality scheme i.e. holomorphic encryption is added to LEACH protocol. In holomorphic encryption data can be aggregated without decryption and hence less energy consumption. The objective is to provide secure data transmission between sensor node and aggregator. Simulation result are obtain in terms of two metrics- total energy Consumed of node, life- time of node. It is observed that the performance of AggreLEACH compare to LEACH. We have performed theoretical analysis as well as simulation to check the performance in terms of accuracy, complexity and security. Key Words: wireless sensor network, LEACH protocol, AggreLEACH. I. INTRODUCTION Wireless sensor network consists of spatially distributed autonomous sensors deployed randomly in a large scale. Usually these node have limited power, storage, communication and processing capabilities. WSN are ad- hoc network involve of tiny sensing devices. These devices are called sensor or mote. These devices are severely resource constrained with a typical sensor mote consisting of only 4-8MHz processor, 4-8 KB RAM, 128 KB flash memory and ideally 916MHz of radio frequency and 2 x AA batteries[1]. These sensor node deployed in physical and environment condition. The potential application of wireless sensor network typically range from those in defense military, environmental monitoring, health monitoring, home appliances, civilian societal surveillance application etc.[2] A. Wireless Sensor Network Model Unlike their ancestor ad-hoc networks, WSNs are resource limited they are deployed densely, they are prone to failures the number of nodes in WSNs is several orders higher than that of ad hoc networks. The major components of a typical sensor network are: 1) Sensor Field: A sensor field can be considered as the area in which the nodes are placed.  Sensor Nodes: Sensors nodes are the heart of the network. They are in charge of collecting data and routing this information back to a sink.  2) Sink: A sink is a sensor node with the specific task of receiving, processing and storing data from the other sensor nodes[3]. They serve to reduce the total number of messages that need to be sent, hence reducing the overall energy requirements of the network. Sinks are also known as data aggregation points. 3) Task Manager: The task manager also known as base station is a centralized point of control within the network which extracts information from the network and disseminates control information back into the network. It also serves as a gateway to other networks, A powerful data processing storage center and an access point for a human interface. The base station is either a laptop or a workstation. Data is streamed to these workstations either via the internet, wireless channels, satellite etc. Nodes can use wireless communication media such as infrared, radio, optical media or Bluetooth for their communications. The transmission range of the nodes varies according to the communication protocol is used Fig. 1: Illustration of WSN[2]. B. Routing Protocol of Wireless Sensor Network Routing protocol is an important factor of affecting the energy consumption of sensor nodes. There are three routing protocol of wireless sensor network[5]. 1) Flat Based Routing Protocol In this routing protocol nodes play the same role and have similar functionality in transmitting and receiving data. In many application of WSNs due to lack of global identification along with random deployment of sensor nodes. It is hard to select specific set of sensor nodes to be queried. Therefore base station send queries to different part of the field and waits for the data from sensors in selected parts of the field[6]. This approach is called data centric routing.
  • 2. AggreLEACH: Enhance Privacy Preserving In Wireless Sensor Network (IJSRD/Vol. 2/Issue 07/2014/057) All rights reserved by www.ijsrd.com 245 2) Location-based protocols In most cases location information is needed in order to calculate the distance between two particular nodes so that energy consumption can be estimated. Generally two techniques are used to find location one is to find the coordinate of the neighboring node and other is to use GPS 3) Hierarchical routing protocol In this nodes will be assigned different roles in the network like cluster heads, members of cluster etc. Hierarchical routing is mainly considered as two layer architecture where one layer is engaged in cluster head selection and the other layer is responsible for routing. Hierarchical-based routing protocols also known as cluster based routing protocols. In order to avoid redundancy hierarchical routing protocols are best. In this protocol nodes are grouped into the clusters in which higher energy nodes (e.g. act as cluster head) can be used to process and forward the data while other nodes can be used to sense the target C. LEACH LEACH [7] is one of the most popular cluster-based routing protocols for WSNs. LEACH minimizes energy dissipation by dividing. WSNs into clusters to reduce the number of messages and restrict direct communication between micro- sensor nodes and the BS [7,9]. The data aggregation can exclude a lot of redundant data to decrease the communication load on the CH node. The CH node’s energy is rapidly exhausted because it has to process more work than other nodes. In order to overcome this problem, after being the cluster head for a certain time the CH node passes this role to another node to balance energy consumption between all nodes in the WSN. The member nodes in a cluster communicate with their CH node by single-hop and only the CH can forward aggregative data to the BS directly[4]. In order to avoid internal communication collisions. CH nodes use a time division multiple access (TDMA) schedule for members and the BS categorizes the CHs with a code division multiple access (CDMA) schedule [7]. Fig. 2: LEACH Routing Topology [6] D. Homomorphic Encryption  Partially Homomorphic Encryption: Homomorphism over a limited set of functions only  Somewhat Homomorphic Encryption: Allow many operations at a time but only a limited number of times. Each has predefine error term and if it exceeds a certain tolerance , the result will be of no use  Full Homomorphic Encryption: It allows any number of operations any number of times II. RELATED WORK A. Data Aggregation Proposed data aggregation approaches based on routing protocols data aggregation is very crucial technique in wireless sensor network because with the help of data aggregation they reduce the energy consumption by eliminating redundancy and also enhance the life time of the network[2]. Aggregation process enhance the robustness and accuracy of information but this approach cluster head or aggregator node may be attacked by malicious attacker if cluster head is compromised then the base station cannot be ensure the correctness of the aggregate data that has been send to it. It reduce the compromised sensor source nodes or aggregator nodes from significantly altering the final aggregation value. Sensor node in a sensor network is easily to compromised. Compromised nodes have a capability to modify or discard messages. Method for securing data is hop by hop encryption. This method follows some step  Encryption process has to be done by sensing nodes in wireless sensor network  Decryption process has to be done by aggregator nodes  After that aggregator nodes aggregates the result and then encrypt the result again.  The sink nodes gets final aggregated result and decrypt it. This method is very time consuming and energy consuming technique because this type of method sensor node encrypt the data and send the aggregator. Aggregator decrypt the data and aggregate the all the sensor node data and after encrypt the aggregate data and send the data to sink node B. LEACH_HE Proposed algorithm in which confidentiality scheme. Homomorphic encryption is added to LEACH protocol[6]. In homomorphic encryption data can be aggregated algebraically without decryption and hence less energy consumption. Homomorphic encryption in LEACH protocol to reduce energy consumption. Homomorphic encryption allows mathematical functions to be applied on data without the need to decrypt it. Hence with this encryption scheme CH will not need to decrypt data before applying aggregation function and hence no wastage of energy. C. ECDSA Proposed elliptic Curve cryptography and digital signatures (ECDSA)[8] to provide integrity proposed two algorithms first to be implemented on sensor node and other one to be implemented to the base station. Proposed approach use homomorphic encryption ECOU(Elliptic Curve Okamoto Uchiyama) algorithm to achieve data confidentiality. This proposed algorithm would combine preeminent features of PKC based OU and ECDSA to give more efficient result. but this approach is very time consuming and energy consuming because this security technique take more time to decrypt the data D. HCDA Proposed Hierarchical Concealed Data Aggregation (HCDA) protocol which allows concealed aggregation of data that are encrypted with different keys[13]. HCDA protocol virtually
  • 3. AggreLEACH: Enhance Privacy Preserving In Wireless Sensor Network (IJSRD/Vol. 2/Issue 07/2014/057) All rights reserved by www.ijsrd.com 246 partitions the network into several regions and employs a different public key in each region. Due to the privacy homomorphic encryption scheme of HCDA .The data collected in a region can be encrypted using the public key of the region and the encrypted data of several regions can be hierarchically aggregated into a single piece of data without violating data confidentiality. Moreover during the decryption of aggregated data the base station is able to determine the origin of the data based on the encryption key. Particularly useful when the base station needs data from a certain region of the network. In order to use multiple keys in the network area HCDA protocol employs a group based network deployment scheme where sensor nodes in a group use the same public key. In addition as HCDA protocol is based on elliptic curve cryptography, it is not affected by node compromise attacks whereas symmetric key based concealed data aggregation protocols are significantly affected from these attacks. E. M-LEACH Proposed M-Leach with reduced network energy consumption as compared to LEACH[11]. The features that are not supported are LEACH assumes a homogeneous distribution of sensor nodes in the given area which is not very realistic. LEACH does not really support movement of nodes. The proposed algorithm put some features that LEACH does not support such as:  Mobility of cluster head and member node during one round  Currently remaining battery power and the number of nodes per cluster are also considered F. CPDA Proposed cluster based private data aggregation algorithm to applying data mining technique to preserve the privacy content of data[9]. A scheme to provide privacy preservation in much simpler way with the help of secure key management scheme[10] and random data perturbation technique. In this scenario two or more parties owning confidential data need to share only for aggregation purpose to a third party without revealing the content of the data .In this approach they have k number of keys. Which is stored in every source node? Of that Kk keys are shared with the server/aggregator for source to aggregator secure communication and k number of keys are kept for source to source communication in this approaches secure key distribution method has two parts  Aggregator to source key exchange  Source to Source key exchange In this approach outperforms of other protocols in terms of energy consumption, network lifetime and network throughput and normalized routing load. III. PROBLEM IDENTIFICATION Main problems are energy of sensor node, strategy for selection of cluster head, efficient cluster hand over mechanism, security of sensitive data, processing overhead at aggregator. LEACH provides lower energy consumption which is required to create and maintain cluster in order to improve the life time of Wireless sensor networks. But, there is no trustworthy environment in LEACH, for malicious nodes, the aggregated data and aggregation operation. Malicious sensors are close to legitimate sensors, so malicious sensors collect all readings from all sensors to calculate aggregated values to know their routing paths. LEACH consumes more energy to aggregate the wrong data which is send by malicious node. So, privacy is an issue. IV. PROPOSED WORK The goal of LEACH is provide lower energy consumption which is requiring creating and maintaining cluster in order to improve the life time of WSNs. There are two phase in our proposed scheme: data encryption phase and data aggregation phase. The encryption phase provides a lightweight encryption algorithm that supports data aggregation property, data secrecy and privacy for data transmission. The data aggregation phase provides a method to eliminate redundant reading from sensor mote without decrypting them. An aggregator cannot know anything about the plaintext so more power can be saved. Thus, we propose a protocol AggreLEACH based on LEACH protocol to save the energy consumption while providing confidentiality. The AggreLEACH is based on same round concept as the original LEACH. In hierarchical routing protocols energy consumption is a key factor that affects the performance of routing protocols. As the communication between CHs and the BS need much more energy than common nodes. Hence the amount of data to be transmitted to BS must be limited. So, aggregation function is needed to apply on data at CH before sending to BS. But in case of public key cryptography scheme, CH has all the decrypt data and then apply all aggregation function to remove redundant data and it again encrypt the data before sending to BS. Hence a lot of energy is wasted to encrypt and decrypt data at CHs. Hence we implement paillier Cryptosystem scheme. This scheme is an additive homomorphic as well as multiplicative for constant values using LEACH protocol to reduce energy consumption. Here, I have mentioned Pseudo code and flowchart of my proposed scheme: A. Pseudo code a) if id = sender id i) call encryption() // asymmetric algorithm for public key cryptography ii) send (Encrypted_packet) b) else if id = intermediate node i) call forward() c) else if id = aggregator_id i) call decryption() //store packet in to database at regular interval do aggregation send into Base station As per mentioned above Psuedocode and flowchart, Paillier homomorphic encryption allows mathematical functions on data without decryption in aggregator. With this encryption scheme, CH need not to decrypt data before applying aggregation function and, so there is no wastage of energy. AggreLEACH follows same Set- up phase as the simple LEACH. The only difference lies in steady state phase of AggreLEACH. In steady phase the nodes send the encrypted data to its respective CH. CH doesn’t need to decrypt the data before applying aggregation function because the homomorphic property already allows arithmetic operations on encrypted data.
  • 4. AggreLEACH: Enhance Privacy Preserving In Wireless Sensor Network (IJSRD/Vol. 2/Issue 07/2014/057) All rights reserved by www.ijsrd.com 247 Fig. 3: Flow diagram of proposed Algorithm The proposed algorithm steps are depicted in figure1.Paillier Cryptosystem developed by Pascal Paillier in 1999. This scheme is an additive homomorphic as well as multiplicative only for constant values. The Paillier Cryptosystem is a modular, public key encryption scheme. Paillier's work [12][13], shows that how to encrypt and decrypt messages using this cryptosystem. The concept of converting an alphanumeric message into a purely numeric message is to be broken into block in .such that for each i, 0 < < n, for a predetermined value, n. Also the term plaintext is be used to refer a message that is numeric but is not encrypted while the term cipher text will be used to refer to plaintexts. B. Step of proposed AggreLEACH algorithm: 1) Set-Up Phase  CH ==> N: idch , crc ,adv   ni ──> CH:idni , idch , crc, join_req   CH ==>N:(....,( idni ,Tni )....) , crc, sched  2) Steady State Phase  ni ──> idch , Ci , crc, where, Ci ≡ gm i ∗ ri n mod n2   ( , ) = KG(Ǝ)  CH──> BS: idch , idBS , PE(........, , … . ) , ), crc, where ,   PE= gm 1 ∗ r1 n mod n2 ∗ gm 2 ∗ r2 n mod n2 or   PE= (gm ∗ rn ) k   At base station after receiving data from all the cluster heads, base station decrypt Data to obtain the original data   Dec(C, )= mi + mi+1 mod n or   Dec(C, )= mi*k mod n where C= Ci ∗ Ci+1  C. The following terms have used in proposed algorithm:  CH , ni , BS : Cluster Head , ordinary node , Base Station   N : Set of all nodes in network   adv , join_req , sched : String identifier for message types   Crc : Cyclic redundancy check   plain Text ,cipher Text   Ǝ : Security Parameter.   Nodes , CH , BS id's respectively   <Y , > : A node id y & its active slot in clusters 1) TDMA Schedule --->: Unicast transmission ==>: Broadcast transmission V. RESULT AND ANALYSIS We have examined the performance of AggreLEACH through Castalia simulations. We deployed different no of nodes in WSNs. WSNs nodes are deployed in area of 60m * 60m for the sink node no.55. The main parameters of the simulation experiments are describe table 1. Parameter Value Simulation Time Limit 200 Sec Sink Node 55 Maximum Sample Interval 2000 Minimum Sample Interval 200 Number of CH in percentage 5 Maximum X-coordinate value 60 Maximum Y-coordinate value 60 MAC protocol Tunable MAC Initial Energy 18720J Table. 1: Parameter Used in the Simulation Experiment In order to compare AggreLEACH protocol with LEACH, we have used four performance metrics for the comparison. Metrics are consumed energy, estimated network lifetime, estimated per node lifetime, remaining energy of nodes. We have discussed about the performance of proposed AggreLEACH and LEACH algorithm. The results are shown in table 2. Table. 2: Consumed Energy Nodes in AggreLEACH have consumed less energy as compare to LEACH. In LEACH, there is no trustworthy environment in LEACH, for malicious nodes, the aggregated data and aggregation operation. Malicious sensors are close to legitimate sensors, so malicious sensors collect all readings from all sensors to calculate aggregated values to know their routing paths. LEACH consumes more energy to aggregate the wrong data which is send by malicious node and this wrong aggregated value send to base station so node consumed more energy in LEACH
  • 5. AggreLEACH: Enhance Privacy Preserving In Wireless Sensor Network (IJSRD/Vol. 2/Issue 07/2014/057) All rights reserved by www.ijsrd.com 248 algorithm. So AggreLEACH provide better result compare to LEACH shown in figure2. Figure4. Consumed Energy In figure4, The Y axis indicates the energy in joule and X axis represents the number of nodes. When we use paillier homomorphic encryption technique in LEACH, node consumed less energy and also provide confidentiality in WSNs. Shown in figure4, AggreLEACH provide better result. Now we discuss about the network life time of proposed AggreLEACH and LEACH algorithm. The results are shown in table 3. Table. 3: Estimated Network Lifetime AggreLEACH routing protocol consumed less energy compare to LEACH routing protocol. So the network life time of AggreLEACH routing protocol is increase compare to LEACH routing protocol. Fig. 5: Estimated Network Lifetime The figure5 shows that the y axis indicates the estimated network lifetime in days and X axis represents the number of nodes. When we use paillier homomorphic encryption technique in LEACH means AggreLEACH routing protocol the life time of network are increase in WSNs. Now we discuss about the life time of node in AggreLEACH routing protocol and LEACH routing protocol. The results are shown in table 4. In AggreLEACH routing protocol, network life time is longer compare to LEACH routing protocol. So the life time of node is increase in AggreLEACH routing protocol. Life times of node are increase in AggreLEACH routing protocol compare to LEACH routing protocol shown in table 4. Table. 4: Estimated Per node Lifetime The figure4 shows that the y axis indicate the estimated per node lifetime in days and X axis represents the number of nodes. AggreLEACH routing protocol provide better result. Fig. 6: Estimated Per node Lifetime Now we discuss about the remaining energy of node in AggreLEACH routing protocol and LEACH routing protocol. AggreLEACH routing protocol consume less energy. So, AggreLEACH is routing protocol that saves more energy. Compare to LEACH routing protocol. We compare LEACH protocol and AggreLEACH protocol for remaining energy shown in table5. Fig. 7: Remaining Energy
  • 6. AggreLEACH: Enhance Privacy Preserving In Wireless Sensor Network (IJSRD/Vol. 2/Issue 07/2014/057) All rights reserved by www.ijsrd.com 249 AggreLEACH routing protocol have more remaining energy. Because they consume less energy and provide better result compare to LEACH. VI. CONCLUSION & FUTURE WORK We proposed a secure encrypted-data aggregation scheme for wireless sensor network. Our scheme has the following enhancements: (1) the aggregator does not need to decrypt it's received encrypted-data. Aggregator direct aggregate the encrypted data and send this aggregate data to BS. No power are wasted in data decryption, (2) the aggregator does not have decryption keys and therefore aggregator cannot know anything about data, and (3) use of random keys to encrypt data. We used homomorphic encryption in our proposed algorithm named AggreLEACH which increases the node & network lifetime and save energy. Thus, AggreLEACH give the better performance compare to LEACH. Simulation of LEACH protocol with homomorphic encryption was only focus on some selected performance metrics. The AggreLEACH can enhance with some more performance metrics like throughput, data transmission rate. REFERENCES [1] Navneet Verma, S.C.Gupta, and Pooja Sethi. “Secure & Energy Efficient Routing for Hierarchical WSNs". IJETTCS, ISSN 2278-6856, Vol.1, Issue 3, Sep-Oct 2012, pp.51-54. [2] Kiran Maraiya, Kamal Kant, and Nitin Gupta. "Wireless Sensor Network: A Review on Data Aggregation". IJSCR, ISSN 2229-5518,Vol.2, Issue 4, April-2011. [3] Jacques M.Bahi, Christophe Guyeux, and Abdallah Makhoul. "Secure Data Aggregation in WSNs Homomorphism versus Watermarking Approach". ADHOCNET, 2nd Int. Conf. on Ad-hoc Networks, Canada , 2010. [4] B.JayaLakshmi, and M.Neelima. "Maximising Wireless sensor Network life time through cluster head selection using Hit sets". IJCSI, ISSN 1694-0814, Vol.9, Issue 2, March 2012, pp.328-331. [5] Alisha Gupta, and Vivek Sharma. "A Confidentiality Scheme for Energy Efficient LEACH Protocol Using Homomorphic Encryption". IJARCSSE, ISSN 2277- 128X, Vol.3, Issue 5, May 2013, pp.258-262. [6] Alisha Gupta, and Vivek Sharma. "Implementation Of LEACH Protocol Using Homomorphic Encryption". IJEEE, ISSN 2278-9944, Vol.2, Issue 4, Sep 2013, pp.63-74. [7] Nguyen Duy Tan, Longzhe Han, Nguyen Dinh Viet, and Minho Jo "An Improved LEACH Routing Protocol for Energy-Efficiency of Wireless Sensor Networks". Smart Computing Review, Vol.2, Issue 5, October 2012, pp.360-369. [8] Vivaksha Jariwala, and Devesh Jinwala. "A Novel Approach For Secure Data Aggregation In Wireless Sensor Networks". 10th National Workshop on Cryptology Department of Mathematics and Computer Applications .PSG College of Technology, Peelamedu, Coimbatore, September2-4,2010. [9] Arjit Ukil "Privacy Preserving Data Aggregation In Wireless Sensor Network" IEEE ICW/CMC, 2010. [10] Prakhar Gupta, and Meenu Chawla. "Privacy Preservation for WSN: A Survey". IJCA, ISSN 0975- 888, Vol.48, Issue 3, June 2012, PP.11-16. [11] Lan Tien Nguyen, Xavier Defago, Razvan Beuran, and Yoichi Shinoda. "An Energy Efficient Scheme for Mobile Wireless Sensor Networks" IEEE ISWCCS, 2008. [12] Tobias Volkhasusen. "Paillier Cryptosystem: A Mathematical Introduction". 10 March 2006 [13] Michael O'Keeffe. " Paillier Cryptosystem ". 18 April 2008. [14] Courtney Loo. "Ubuntu An Absolute Beginner's guide". [15] "OMNeT++ User Guide 4.4.1", www.omnet++.org. [16] Athanassios Boulis. "Castalia A simulator for Wireless Sensor Networks and Body Area Networks Version 3.2 User's Manual". March 2011.