Browse > Article

Routing for Enhancing Source-Location Privacy in Wireless Sensor Networks of Multiple Assets  

Tscha, Yeong-Hwan (School of Computer, Information, and Communication Engineering, Sangji University)
Publication Information
Abstract
In wireless sensor networks, a node that reports information gathered from adjacent assets should relay packets appropriately so that its location context is kept private, and thereby helping ensure the security of the assets that are being monitored. Unfortunately, existing routing methods that counter the local eavesdropping-based tracing deal with a single asset, and most of them suffer from the packet-delivery latency as they prefer to take a separate path of many hops for each packet being sent. In this paper, we propose a routing method, greedy perimeter stateless routing-based source-location privacy with crew size w (GSLP-w), that enhances location privacy of the packet-originating node (i.e., active source) in the presence of multiple assets. GSLP-w is a hybrid method, in which the next-hop node is chosen in one of four modes, namely greedy, random, perimeter, and retreat modes. Random forwarding brings the path diversity, while greedy forwarding refrains from taking an excessively long path and leads to convergence to the destination. Perimeter routing makes detours that avoid the nodes near assets so that they cannot be located by an adversary tracing up the route path. We study the performance of GSLP-w with respect to crew size w (the number of packets being sent per path) and the number of sources. GSLP-w is compared with phantom routing-single path (PR-SP), which is a notable routing method for source-location privacy and our simulation results show that improvements from the point of the ratio of safety period and delivery latency become significant as the number of source nodes increases.
Keywords
Active/dormant source; local eavesdropping-based packet-tracing (passive attack); location privacy in wireless sensor networks; multiple assets; routing for source-location privacy;
Citations & Related Records

Times Cited By Web Of Science : 0  (Related Records In Web of Science)
Times Cited By SCOPUS : 0
연도 인용수 순위
  • Reference
1 P. Kamat, Y. Zhang, W. Trappe, and C. Ozturk, "Enhancing sourcelocation privacy in sensor network routing," in Proc. IEEE ICDCS, 2005, pp. 599–608
2 L. Zhang, "A self-adjusting directed random walk approach for enhancing source-location privacy in sensor network routing," in Proc. ACM IWCMC, 2006, pp. 33–38
3 B. Karp and H.-T. Kung, "Greedy perimeter stateless routing for wireless networks," in Proc. ACM/IEEE MobiCom, 2000, pp. 243–254
4 Y. Xi, L. Schwiebert, and W. Shi, "Preserving source location privacy in monitoring-based wireless sensor networks," in Proc. IEEE IPDPS, 2006, pp. 25–29
5 G. Chen, J.-W. Branch, and B.-K. Szymanski, "Local leader election signal strength aware flooding, and routeless routing," in Proc. IEEE IPDPS, vol. 13, 2005, pp. 241–249
6 Y.-B. Ko and N. Vaidya, "Geocasting in mobile ad hoc networks: Locationbased multicast algorithms," in Proc. IEEE WMCSA, 1999, pp. 101–110
7 I. S. P. Bose, P. Morin, and J. Urrutia, "Routing with guaranteed delivery in ad hoc wireless networks," in Proc. ACM DIALM, 1999, pp. 48–55
8 N. R and L. Kleinrock, "The spatial capacity of a slotted aloha multihop packet radio network with capture," IEEE Trans. Commun., vol. 32, p. 32, 1984   DOI
9 S. Puthenpurayil, R. Gu, and S. S. Bhattacharyya, "Energy-aware data compression for wireless sensor networks," in Proc. IEEE ICASSP, vol. 2, 2007, pp. 45–48
10 Y. Jian, S. Chen, Z. Zhang, and L. Zhang, "Protecting receiver-location privacy in wireless sensor networks," in Proc. IEEE INFOCOM, 2007, pp. 1955–1963
11 N. Ahmed, S. Kanhere, and S. Jha, "The hole problem in wireless sensor networks: A survey," Mobile Comput. and Commun. Review, vol. 9, pp. 4–18, 2005
12 C. Ozturk, Y. Zhang, and W. Trappe, "Source-location privacy in energyconstrained sensor network routing," in Proc. SASN, 2004, pp. 88–93
13 J. Deng, R. Han, and S. Mishra, "Countermeasures against traffic analysis attacks in wireless sensor networks," in Proc. IEEE SecureComm, 2005, pp. 113–126
14 Y. Ouyang, Z. Le, G. Chen, and J. Ford, "Entrapping adversaries for source protection in sensor networks," in Proc. IEEEWoWMoM, 2006, pp. 23–32
15 S. Guizani, H.-H. Chen, and P. Muellerc (eds.), "Special issue on security on wireless ad hoc and sensor networks," Int. J. Comput. Commun., vol. 30, no. 12, pp. 2311–2518, 2007   DOI   ScienceOn
16 H. Frey and I. Stojmenovic, "On delivery guarantees of face and combined greedy-face routing in ad hoc and sensor networks," in Proc. ACM/IEEE MobiCom, 2006, pp. 390–401
17 J. Yick, B. Mukherjee, and D. Ghosal, "Wireless sensor network survey," Int. J. Comput. Netw., vol. 52, no. 12, pp. 2292–2330, 2008   DOI   ScienceOn
18 K. Mehta, D. Lie, and M. Wright, "Location privacy in sensor networks against a global eavesdropper," in Proc. IEEE ICNP, 2007, pp. 314–323
19 P. Kamat,W. T.W. Xu, and Y. Zhang, "Temporal privacy in wireless sensor networks," in Proc. IEEE ICDCS, 2007, p. 23
20 P. Kamat, W. Xu, W. Trappe, and Y. Zhang, "Temporal privacy in wireless sensor networks, in Proc. IEEE ICDCS, 2007, pp. 25–29
21 M. Garey and D. Johnson, Computer and Intractability: A Guide to the Theory of NP-Completeness,W.H. Freeman and Company, San Francisco, 1979