Open Access   Article Go Back

Protecting Location Privacy in Sensor Networks against a Global Eaves Dropper

C. Ragavi1 , R. Meera2

Section:Survey Paper, Product Type: Journal Paper
Volume-07 , Issue-04 , Page no. 235-238, Feb-2019

Online published on Feb 28, 2019

Copyright © C. Ragavi, R. Meera . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: C. Ragavi, R. Meera, “Protecting Location Privacy in Sensor Networks against a Global Eaves Dropper,” International Journal of Computer Sciences and Engineering, Vol.07, Issue.04, pp.235-238, 2019.

MLA Style Citation: C. Ragavi, R. Meera "Protecting Location Privacy in Sensor Networks against a Global Eaves Dropper." International Journal of Computer Sciences and Engineering 07.04 (2019): 235-238.

APA Style Citation: C. Ragavi, R. Meera, (2019). Protecting Location Privacy in Sensor Networks against a Global Eaves Dropper. International Journal of Computer Sciences and Engineering, 07(04), 235-238.

BibTex Style Citation:
@article{Ragavi_2019,
author = {C. Ragavi, R. Meera},
title = {Protecting Location Privacy in Sensor Networks against a Global Eaves Dropper},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {2 2019},
volume = {07},
Issue = {04},
month = {2},
year = {2019},
issn = {2347-2693},
pages = {235-238},
url = {https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=761},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=761
TI - Protecting Location Privacy in Sensor Networks against a Global Eaves Dropper
T2 - International Journal of Computer Sciences and Engineering
AU - C. Ragavi, R. Meera
PY - 2019
DA - 2019/02/28
PB - IJCSE, Indore, INDIA
SP - 235-238
IS - 04
VL - 07
SN - 2347-2693
ER -

           

Abstract

The sensor network security provide confidentiality for the content of messages, contextual information usually remains exposed. Such contextual information can be exploited by an adversary to derive sensitive information such as the locations of monitored objects and data sinks in the field. Attacks on these components can significantly undermine any network application. Existing techniques defend the leakage of location information from a limited adversary who can only observe network traffic in a small region. However, a stronger adversary, the global eavesdropper, is realistic and can defeat these existing techniques. This paper first formalizes the location privacy issues in sensor networks under this strong adversary model and computes a lower bound on the communication overhead needed for achieving a given level of location privacy. This system then proposes two techniques to provide location privacy to monitored objects (source-location privacy) periodic collection and source simulation and two techniques to provide location privacy to data sinks (sink-location privacy) sink simulation and backbone flooding. These techniques provide trade-offs between privacy, communication cost, and latency. Through analysis and simulation, this project demonstrates that the proposed techniques are efficient and effective for source and sink-location privacy in sensor networks.

Key-Words / Index Term

Wireless Sensor Network, Sink Simulation, Location Privacy, Eaves Dropper

References

[1] I.F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, “Wireless Sensor Networks: A Survey,” Computer Networks, vol. 38, no. 4, pp. 393-422, 2002.
[2] B. Bamba, L. Liu, P. Pesti, and T. Wang, “Supporting Anonymous Location Queries in Mobile Environments with Privacygrid,” Proc. Int’l Conf. World Wide Web (WWW ’08), 2008.
[3] BlueRadios Inc., “Order and Price Info,” http://www.blueradios. com/orderinfo.htm, Feb. 2006.
[4] B. Bollobas, D. Gamarnik, O. Riordan, and B. Sudakov, “On the Value of a Random Minimum Weight Steiner Tree,” Combinatorica, vol. 24, no. 2, pp. 187-207, 2004.
[5] H. Chan, A. Perrig, and D. Song, “Random Key Predistribution Schemes for Sensor Networks,” Proc. IEEE Symp. Security and Privacy (S&P ’03), pp. 197-213, May 2003.
[6] J. Deng, R. Han, and S. Mishra, “Enhancing Base Station Security in Wireless Sensor Networks,” Technical Report CU-CS-951-03, Univ. of Colorado, Dept. of Computer Science, 2003.
[7] J. Deng, R. Han, and S. Mishra, “Intrusion Tolerance and Anti- Traffic Analysis Strategies for Wireless Sensor Networks,” Proc. Int’l Conf. Dependable Systems and Networks (DSN ’04), June 2004.
[8] J. Deng, R. Han, and S. Mishra, “Decorrelating Wireless Sensor Network Traffic to Inhibit Traffic Analysis Attacks,” Pervasive and Mobile Computing J., Special Issue on Security in Wireless Mobile Computing Systems, vol. 2, pp. 159-186, Apr. 2006.
[9] L. Eschenauer and V.D. Gligor, “A Key-Management Scheme for Distributed Sensor Networks,” Proc. ACM Conf. Computer and Comm. Security (CCS ’02), Nov. 2002.
[10] G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K.L. Tan, “Private Queries in Location Based Services: Anonymizers are not Necessary,” Proc. ACM SIGMOD Int’l Conf. Management of Data (SIGMOD ’08), 2008.
[11] H. Gupta, Z. Zhou, S. Das, and Q. Gu, “Connected Sensor Cover: Self-Organization of Sensor Networks for Efficient Query Execution,” IEEE/ACM Trans. Networking, vol. 14, no. 1, pp. 55- 67, Feb. 2006.
[12] J. Hill, M. Horton, R. Kling, and L. Krishnamurthy, “The Platforms Enabling Wireless Sensor Networks,” Comm. ACM, vol. 47, no. 6, pp. 41-46, 2004.
[13] Y. Jian, S. Chen, Z. Zhang, and L. Zhang, “Protecting Receiver- Location Privacy in Wireless Sensor Networks,” Proc. IEEE INFOCOM, pp. 1955-1963, May 2007.
[14] D.B. Johnson, D.A. Maltz, Y. Hu, and J.G. Jetcheva, “The Dynamic Source Routing Protocol for Mobile Ad Hoc Networks (DSR),” IETF Internet draft, Feb. 2002.
[15] P. Kamat, Y. Zhang, W. Trappe, and C. Ozturk, “Enhancing Source-Location Privacy in Sensor Network Routing,” Proc. Int’l Conf. Distributed Computing Systems (ICDCS ’05), June 2005.
[16] D. Liu and P. Ning, “Establishing Pairwise Keys in Distributed Sensor Networks,” Proc. ACM Conf. Computer and Comm. Security (CCS ’03), Oct. 2003.
[17] K. Mehta, D. Liu, and M. Wright, “Location Privacy in Sensor Networks against a Global Eavesdropper,” Proc. IEEE Int’l Conf. Network Protocols (ICNP ’07), 2007.
[18] D. Niculescu and B. Nath, “Ad Hoc Positioning System (APS) Using AoA,” Proc. IEEE INFOCOM, pp. 1734-1743, Apr. 2003.
[19] Y. Ouyang, Z. Le, G. Chen, J. Ford, and F. Makedon, “Entrapping Adversaries for Source Protection in Sensor Networks,” Proc. Int’l Conf. World of Wireless, Mobile, and Multimedia Networking (WoWMoM ’06), June 2006.
[20] C. Ozturk, Y. Zhang, and W. Trappe, “Source-Location Privacy in Energy-Constrained Sensor Network Routing,” Proc. Workshop Security of Ad Hoc and Sensor Networks (SASN ’04), Oct. 2004.
[21] V. Paruchuri, A. Duressi, M. Duressi, and L. Barolli, “Routing through Backbone Structures in Sensor Networks,” Proc. 11th Int’l Conf. Parallel and Distributed Systems (ICPADS ’05), 2005.
[22] C.E. Perkins, E.M. Belding-Royer, and S.R. Das, “Ad Hoc On- Demand Distance Vector (AODV) Routing,” IETF Internet draft, Feb. 2003.
[23] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and D. Tygar, “SPINS: Security Protocols for Sensor Networks,” Proc. ACM MobiCom, July 2001.
[24] T.S. Saponas, J. Lester, C. Hartung, S. Agarwal, and T. Kohno, “Devices that Tell on You: Privacy Trends in Consumer Ubiquitous Computing,” Proc. USENIX Security Symp., 2007.
[25] A. Savvides, C. Han, and M. Srivastava, “Dynamic Fine-Grained Localization in Ad-Hoc Networks of Sensors,” Proc. ACM MobiCom, July 2001.
[26] M. Shao, Y. Yang, S. Zhu, and G. Cao, “Towards Statistically Strong Source Anonymity for Sensor Networks,” Proc. IEEE INFOCOM, 2008.
[27] V. Srinivasan, J. Stankovic, and K. Whitehouse, “Protecting Your Daily In-Home Activity Information from a Wireless Snooping Attack,” Proc. Int’l Conf. Ubiquitous Computing (UbiComp ’08), 2008.
[28] H. Takahashi and A. Matsuyama, “An Approximate Solution for the Steiner Problem in Graphs,” Math.Japonica, vol. 24, pp. 573- 577, 1980.
[29] Y. Yang, M. Shao, S. Zhu, B. Urgaonkar, and G. Cao, “Towards Event Source Unobservability with Minimum Network Traffic in Sensor Networks,” Proc. ACM Conf. Wireless Network Security (WiSec ’08), 2008