Browse > Article

Routing for Enhancing Source-Location Privacy with Low Delivery Latency in Sensor Networks  

Tscha, Yeong-Hwan (상지대학교 컴퓨터정보공학부)
Abstract
Most of routing schemes that protect the source's location from a malicious attacker usually make use of a path of a long length per message for the sake of lengthening the safety period. The biggest problem to such approaches is taking a very long latency in transferring messages to the destination. In this paper we show the problem to find the least-cost single path that is enough to keep the source-location always secure from the attacker, provided that it is used for the delivery of a set of messages given in priori, is NP-complete. Consequently we propose a routing protocol GSLP-w(GPSR-based Source-Location Privacy with crew size co) that is a trade-off between two extreme approaches. The advantage of GSLP-co lies in its enhanced safety period for the source and its lowered delivery latency in messaging. We consider NSP(Normalized Sefety Period) and NDL(Normalized Delivery Latency), measured in terms of the least number of hops to the destination, to achieve tangible interpretation of the results. We ran a simulation to confirm our claim by generating 100 topologies of 50,000 nodes with the average number of neighbors being 8. The results show that GSLP-$\omega$ provides more enhanced NSP compared to other protocols GSLP, an earlier version of GSLP-$\omega$, and PR-SP(Phantom Routing - Single Path), the most notable existing protocol for the source-location privacy, and less NDL than that of GSLP but more than that of PR-SP.
Keywords
Sensor networks; Source-location privacy routing; Safety period; Delivery latency;
Citations & Related Records
연도 인용수 순위
  • Reference
1 L. Zhang, "A self-adjusting directed random walk approach for enhancing source-location privacy in sensor network routing," Proc. of the ACM International Wireless Communication and Mobile Computing Conference(IWCMC'06), pp.33-38, 2006
2 H. Frey and I. Stojmenovic, "On delivery guarantees of face and combined greedy-face routing in ad hoc and sensor networks," Proc. of the 12th Annual ACM/IEEE International Conference on Mobile Computing and Networking(MobiCom'06), pp.390-401, 2006
3 J. Deng, R. Han, and S. Mishra, "Countermeasures against traffic analysis attacks in wireless sensor networks," Proc. of the 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks, pp.113-126, 2005
4 B. Karp and H.-T. Kung, "Greedy Perimeter Stateless Routing for Wireless Networks," Proc. of the 6th Annual ACM/IEEE International Conference on Mobile Computing and Networking(MobiCom'00), pp. 243-254, 2000
5 Y. Jian, S. Chen, Z. Zhang, L. Zhang, "Protecting receiver-location privacy in wireless sensor networks," Proc. of the 26th IEEE Conference on Computer Communications(INFOCOM'07), pp.1955-1963, 2007
6 P. Kamat, W. Xu, W. Trappe, and Y. Zhang, "Temporal Privacy in Wireless Sensor Networks," Proc. of the 27th IEEE International Conference on Distribute Computing Systems(ICDCS'07), pp.23, 2007
7 M. Garey and D. Johnson, Computer and Intractability: a guide to the theory of NP-completeness, W.H. Freeman and Company, San Francisco, 1979
8 P. Kamat, Y. Zhang, W. Trappe, and C. Ozturk, "Enhancing source-location privacy in sensor network routing," Proc. of the 25th IEEE International Conference on Distributed Computing Systems(ICDCS'05), pp.599-608, 2005
9 Y.-B. Ko, and N. Vaidya, "Geocasting in mobile ad hoc networks: location-based multicast algorithms," Proc. of 2nd IEEE Workshop on Mobile Computing Systems and Applications(WMCSA99), 1999, pp. 101-110
10 N. Kimura and S. Latifi, "A survey on data compression in wireless sensor networks," Proc. of the International Conference of Information Technology: Coding and Computing(ITCC'05), Vol.2, pp.8-13, 2005
11 N. Ahmed, S. Kanhere, and S. Jha, "The hole problem in wireless sensor networks: a survey," ACM SIGMOBILE Mobile Computing and Communications Review, Vol.9, No.2, 2005, pp.4-18
12 휴면 소오스들이 존재하는 환경에서의 센서 네트워크를 위한 위치 보호 강화 라우팅(심사 중), 2008
13 C. Karlof and D. Wagner, "Secure routing in wireless sensor networks: attacks and countermeasures," Ad Hoc Networks, l(1), pp.293-315, 2003   DOI   ScienceOn
14 B. Hoh and M. Gruteser, "Protecting location privacy through path confusion," Proc. of the 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks, pp.194-205, 2005
15 C. Ozturk, Y. Zhang, and W. Trappe, "Source-location privacy in energy-constrained sensor network routing," Proc. of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks(SASN'04), pp.88-93, 2004
16 Y. Ouyang, Z. Le, G. Chen, and J. Ford, "Entrapping adversaries for source protection in sensor networks," Proc. of the 7th IEEE International Symposium on a Word of Wireless, Mobile and Multimedia Networks(WoWMoM'06), pp.23-32, 2006
17 K. Mehta, D. Lie, and M. Wright, "Location privacy in sensor networks against a global eavesdropper," Proc. of the 15th IEEE International Conference on Network Protocols(INCP'07), 2007(Session VIII, #4)