Browse > Article

On Sensor Network Routing for Cloaking Source Location Against Packet-Tracing  

Tscha, Yeong-Hwan (Department of Computer Engineering, Sangji University)
Abstract
Most of existing routing methods in wireless sensor networks to counter the local eavesdropping-based packet-tracing deal with a single asset and suffer from the packet-delivery latency as they prefer to take a separate path of many hops for each packet being sent. Recently, the author proposed a routing method, GSLP-w(GPSR-based Source-Location Privacy with crew size w), that enhances location privacy of the packet-originating node(i.e., active source) in the presence of multiple assets, yet taking a path of not too long. In this paper, we present a refined routing(i.e., next-hop selection) procedure of it and empirically study privacy strength and delivery latency with varying the crew size w(i.e., the number of packets being sent per path). It turns out that GSLP-w offers the best privacy strength when the number of packets being sent per path is randomly chosen from the range [$1,h_{s-b}/4$] and that further improvements on the privacy are achieved by increasing the random walk length TTLrw or the probability prw that goes into random walk(where, $h_{s-b}$ is the number of hops of the shortest path between packet-originating node s and sink b).
Keywords
wireless sensor networks; routing for source-location privacy; packet-tracing; active/dormant source;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 J. Yick, B. Mukherjee, and D. Ghosal, 'Wireless sensor network survey,' Computer Networks, Vol. 52, No.12, pp.2292-2330, 2008.   DOI   ScienceOn
2 L. Zhang, 'A self-adjusting directed random walk approach for enhancing source-location privacy in sensor network routing,' Proc. of the ACM International Wireless Communication and Mobile Computing Conference, pp.33-38, 2006.
3 Y. Tscha, 'Routing for enhancing source-location privacy with low delivery latency in sensor networks,' The Journal of Korea Information and Communication Society, Vol.33, No.8, pp.636-645, 2008.   과학기술학회마을   ScienceOn
4 Y.-B. Ko and N. Vaidya, 'Geocasting in mobile ad hoc networks: location-based multicast algorithms,' Proc. of 2nd IEEE Workshop on Mobile Computing Systems and Applications, pp.101-110, 1999
5 K. Obraczka, K. Viswanath, and G. Tsudik, 'Flooding for reliable multicast in multi-hop ad hoc networks,' Wireless Networks, Vol.7, pp.627-634, 2001   DOI   ScienceOn
6 R, Nelson and L. Kleinrock, 'The spatial capacity of a slotted aloha multihop packet radio network with capture,' IEEE Transaction on Communications, Vol.32, No.6, pp.684-694, 1984.   DOI
7 C. Karlof and D. Wagner ,'Secure routing in wireless sensor networks: attacks and countermeasures', Ad Hoc Networks, Vol.1, No.1, pp.293-315, 2003.   DOI   ScienceOn
8 S. Puthenpurayil, R. Gu, and S. S. Bhattacharyya, 'Energy-aware data compression for wireless sensor networks,' Proc. of the International Conference on Acoustics, Speech, and Signal Processing, Vol.2, pp.45-48, 2007.
9 C. Ozturk, Y. Zhang, and W. Trappe, 'Source-location privacy in energy-constrained sensor network routing,' Proc. of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks, pp.88-93, 2004.
10 P. Kamat, Y. Zhang, W. Trappe, and C. Ozturk, 'Enhancing source-location privacy in sensor network routing,' Proc. of the 25th IEEE International Conference on Distributed Computing Systems, pp.599-608, 2005.
11 B. Karp and H.-T. Kung, 'Greedy perimeter stateless routing for wireless networks,' Proc. of the 6th Annual ACM/IEEE International Conference on Mobile Computing and Networking, pp.243-254, 2000.
12 Y. Ouyang, Z. Le, G. Chen, and J. Ford, 'Entrapping adversaries for source protection in sensor networks,' Proc. of the 7th IEEE International Symposium on a Word of Wireless, Mobile and Multimedia Networks, pp.23-32, 2006   DOI
13 P. Bose, P. Morin, I. Stojmenovic and J. Urrutia, 'Routing with guaranteed delivery in ad hoc wireless networks,' Proc. of the 3rd ACM International Workshop on Discrete Algorithms and Methods for Mobile Computing and Communications, pp.48-55, 1999
14 J. Deng, R. Han, and S. Mishra, 'Countermeasures against traffic analysis attacks in wireless sensor networks,' Proc. of the 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks, pp.113-126, 2005.
15 G.-W. Yang, H.-J. Lim, Y. Tscha, 'Location privacy enhanced routing for sensor networks in the presence of dormant sources,' Journal of KIISE: Information Networking, Vol.36, No.1, pp.12-23, 2008.
16 K. Mehta, D. Lie, and M. Wright, 2007, Location privacy in sensor networks against a global eavesdropper, Proc. of the 15th IEEE International Conference on Network Protocols: Session VIII, #4
17 Y. Jian, S. Chen, Z. Zhang, L. Zhang, 'Protecting receiver-location privacy in wireless sensor networks,' Proc. of the 26th IEEE Conference on Computer Communications, pp.1955-1963, 2007.