[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
article

Privacy-aware routing in sensor networks

Published: 25 June 2009 Publication History

Abstract

A typical sensor network application is to monitor objects, including wildlife, vehicles and events, in which information about an object is periodically sent back to the sink. Many times, the object needs to be protected for security reasons. However, an adversary can detect message flows and trace the message back to its source by moving in the reverse direction of the flows. This paper aims to maximize source location privacy, which is evaluated by the adversary's traceback time, by designing routing protocols that distribute message flows to different routes. First, we give the performance bound for any routing scheme. Then, we present our routing schemes, which maximize the adversary's average traceback time and achieve max-min traceback time given certain energy constraints. We then propose WRS, a suboptimal but practical privacy-aware routing scheme, and provide simulation results. Finally, we extend the discussion to an extreme adversary model, which allows the adversary to deploy an adversary sensor network to monitor the message routing activities. Accordingly, we propose a random schedule scheme to confuse the adversary. To reduce the message delivery time, we give an approximation algorithm for message routing.

References

[1]
C. Intanagonwiwat, R. Govindan, D. Estrin, Directed diffusion: a scalable and robust communication paradigm for sensor networks, in: MOBICOM, Boston, MA, August 2000.
[2]
B. Karp, H. Kung, Greedy perimeter stateless routing, in: MOBICOM, 2000.
[3]
F. Ye, A. Chen, S. Lu, L. Zhang, A scalable solution to minimum cost forwarding in large sensor networks, in: Tenth International Conference on Computer Communications and Networks, 2001, pp. 304-309.
[4]
F. Ye, S. Lu, L. Zhang, Gradient broadcast: a robust, long-live large sensor network, in: Tech. Report, Computer Science Department, UCLA, 2001.
[5]
W. Heinzelman, A. Chandrakasan, H. Balakrishnan, Energy-efficient communication protocol for wireless microsensor networks, in: 33rd Annual Hawaii International Conference on System Sciences, 2000, pp. 3005-3014.
[6]
P. Kamat, Y. Zhang, W. Trappe, C. Ozturk, Enhancing source-location privacy in sensor network routing, in: ICDCS, Columbus, Ohio, June 2005.
[7]
K. Metha, D. Liu, M. Wright, Location privacy in sensor networks against a global eavesdropper, in: ICNP, Beijing, China, October 2007.
[8]
M. Shao, Y. Yang, S. Zhu, G. Cao, Towards statistically strong source anonymity for sensor networks, in: IEEE INFOCOM, Phoenix, AZ, April 2008.
[9]
D. Chaum, Untraceable electronic mail, return addresses and digital pseudonyms, Communications of the ACM (CACM) 24(2) (1981) 84-88.
[10]
D. Chaum, The dining cryptographers problem: unconditional sender and receipient untraceability 1(1) (1988) 67-75.
[11]
M. Reiter, A. Rubin, Crowds: anonymity for web transaction, in: ACM Transaction on Information and System Security, vol. 1(1), June 1998.
[12]
M. Reed, P. Syverson, D. Goldschlag, Anonymous connections and onion routing, in: IEEE JSAC Copyright and Privacy Protection, 1998.
[13]
M. Jacobsson, Flash mixing, in: Proceedings of Symposium on Principles of Distributed Computing, May 1999.
[14]
I. Goldberg, D. Wagner, E.A. Brewer, Privacy-enhancing technologies for the internet, in: IEEE COMPCON, February 1997.
[15]
M. Wright, M. Adler, B. Levine, C. Shields, An analysis of the degradation of anonymous protocols, in: Proceedings of the ISOC Symposium Network and Distributed System Security (NDSS), February 2002, pp. 38-50, outstanding Paper Award. {Online}. Available: <http://prisms.cs.umass.edu/brian/pubs/wright.ndss01.pdf>.
[16]
A. Perrig, R. Szewczyk, V. Wen, D. Culler, D. Tygar, Spins: security protocols for sensor networks, ACM/Kluwer Wireless Networks Journal (WINET), September 2002.
[17]
C. Karlof, N. Sastry, D. Wagner, Tinysec: a link layer security architecture for wireless sensor networks, in: SENSYS, Baltimore, MD, November 2004.
[18]
W. Du, J. Deng, A pairwise key pre-distribution scheme for wireless sensor networks, in: ACM CCS, 2003.
[19]
L. Eschenauer, V. Gligor, A key-management scheme for distributed sensor networks, in: ACM CCS, November 2002.
[20]
D. Liu, P. Ning, Establishing pairwise keys in distributed sensor networks, in: ACM CCS, Washington, DC, October 2003.
[21]
H. Chan, A. Perrig, Pike: peer intermediaries for key establishment in sensor networks, in: INFOCOM, Miami, FL, March 2005.
[22]
J. Deng, R. Han, S. Mishra, A performance evaluation of intrusion-tolerant routing in wireless sensor networks, in: IPSN, Palo Alto, California, 2003, pp. 349-364.
[23]
M. Gruteser, G. Schelle, A. Jain, R. Han, D. Grunwald, Privacy-aware location sensor networks, in: HotOS IX, 2003.
[24]
Y. Zhang, W. Liu, W. Lou, Y. Fang, MASK: anonymous on-demand routing in mobile ad hoc networks, IEEE Transactions on Wireless Communications 5(9) (2006) 2376-2385.
[25]
J. Al-Muhtadi, R. Campbell, A. Kapadia, M.D. Mickunas, S. Yi, Routing through the mist: privacy preserving communication in ubiquitous computing environments, July 2002, pp. 65-74.
[26]
S. Jiang, N.H. Vaidya, W. Zhao, Routing in packet radio networks to prevent traffic analysis, in: Proceedings of the IEEE Information Assurance and Security Workshop, West Point, NY, July 2000.
[27]
X. Fu, Y. Zhu, B. Graham, R. Bettati, W. Zhao, On flow marking attacks in wireless anonymous communication networks, in: ICDCS, 2005, pp. 493-503.
[28]
C. Ozturk, Y. Zhang, W. Trappe, Source-location privacy for networks of energy-constrained sensors, in: WSTFEUS, 2004.
[29]
Suurballe, J., Disjoint paths in a network. Network. v4. 125-145.
[30]
Suurballe, J. and Tarjan, R., A quick method for finding shortest pairs of disjoint paths. Network. v14. 325-336.
[31]
Bhandari, R., Optimal physical diversity algorithms and survivable networks. In: ISCC, IEEE, Washington, DC, USA.
[32]
Srinivas, A. and Modiano, E., Finding minimum energy disjoint paths in wireless ad-hoc networks. Wireless Network. v11. 401-417.
[33]
R. Andersen, F. Chung, A. Sen, G. Xue, On disjoint path pairs with wavelength continuity constraint in wdm networks, in: INFOCOM, 2004.
[34]
J. Tang, G. Xue, W. Zhang, Interference-aware topology control and qos routing in multi-channel wireless mesh networks, in: ACM MobiHoc, 2005.
[35]
HoppyTron.com. Doppler direction finder kit. {Online}. Available: <http://radio_tower_finder.hobbytron.com/r-ddf1.html>.
[36]
Hambley, A.R., Electrical Engineering: Principles and Applications. 2004. third ed. Prentice-Hall.

Cited By

View all
  • (2023)Dynamic routing approach for enhancing source location privacy in wireless sensor networksWireless Networks10.1007/s11276-023-03322-829:6(2591-2607)Online publication date: 21-Apr-2023
  • (2021)Energy Balanced Source Location Privacy Scheme Using Multibranch Path in WSNs for IoTWireless Communications & Mobile Computing10.1155/2021/66544272021Online publication date: 1-Jan-2021
  • (2018)Enhanced source location privacy mechanism for WSNsInternational Journal of Security and Networks10.1504/IJSN.2018.1001432113:3(199-210)Online publication date: 1-Jan-2018
  • Show More Cited By
  1. Privacy-aware routing in sensor networks

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image Computer Networks: The International Journal of Computer and Telecommunications Networking
    Computer Networks: The International Journal of Computer and Telecommunications Networking  Volume 53, Issue 9
    June, 2009
    266 pages

    Publisher

    Elsevier North-Holland, Inc.

    United States

    Publication History

    Published: 25 June 2009

    Author Tags

    1. Location privacy
    2. Security
    3. Sensor networks
    4. Traceback

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 21 Dec 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)Dynamic routing approach for enhancing source location privacy in wireless sensor networksWireless Networks10.1007/s11276-023-03322-829:6(2591-2607)Online publication date: 21-Apr-2023
    • (2021)Energy Balanced Source Location Privacy Scheme Using Multibranch Path in WSNs for IoTWireless Communications & Mobile Computing10.1155/2021/66544272021Online publication date: 1-Jan-2021
    • (2018)Enhanced source location privacy mechanism for WSNsInternational Journal of Security and Networks10.1504/IJSN.2018.1001432113:3(199-210)Online publication date: 1-Jan-2018
    • (2018)A decision theoretic framework for selecting source location privacy aware routing protocols in wireless sensor networksFuture Generation Computer Systems10.1016/j.future.2018.01.04687:C(514-526)Online publication date: 1-Oct-2018
    • (2018)Staircase based differential privacy with branching mechanism for location privacy preservation in wireless sensor networksComputers and Security10.1016/j.cose.2018.03.00277:C(36-48)Online publication date: 1-Aug-2018
    • (2017)Phantom walkabouts in wireless sensor networksProceedings of the Symposium on Applied Computing10.1145/3019612.3019732(609-616)Online publication date: 3-Apr-2017
    • (2017)Preserving Smart Sink-Location Privacy with Delay Guaranteed Routing Scheme for WSNsACM Transactions on Embedded Computing Systems10.1145/299050016:3(1-25)Online publication date: 26-May-2017
    • (2017)Using Wireless Link Dynamics to Extract a Secret Key in Vehicular ScenariosIEEE Transactions on Mobile Computing10.1109/TMC.2016.255778416:7(2065-2078)Online publication date: 1-Jul-2017
    • (2017)An Approach to Defend Global Eavesdropper in Sensor NetworksWireless Personal Communications: An International Journal10.1007/s11277-017-4323-z96:2(2761-2777)Online publication date: 1-Sep-2017
    • (2015)On protecting end-to-end location privacy against local eavesdropper in Wireless Sensor NetworksPervasive and Mobile Computing10.1016/j.pmcj.2014.01.00616:PA(36-50)Online publication date: 1-Jan-2015
    • Show More Cited By

    View Options

    View options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media