Browse > Article
http://dx.doi.org/10.13089/JKIISC.2007.17.2.125

Source-Location Privacy in Wireless Sensor Networks  

Lee, Song-Woo (School of EECS at Seoul National University)
Park, Young-Hoon (School of EECS at Seoul National University)
Son, Ju-Hyung (School of EECS at Seoul National University)
Kang, Yu (KT)
Choe, Jin-Gi (KT)
Moon, Ho-Gun (KT)
Seo, Seung-Woo (School of EECS at Seoul National University)
Abstract
This paper proposes a new scheme to provide the location privacy of sources in Wireless Sensor Networks (WSNs). Because the geographical location of a source sensor reveals contextual information on an 'event' in WSN, anonymizing the source location is an important issue. Despite abundant research efforts, however, about data confidentiality and authentication in WSN, privacy issues have not been researched well so far. Moreover, many schemes providing the anonymity of communication parties in Internet and Ad-hoc networks are not appropriate for WSN environments where sensors are very resource limited and messages are forwarded in a hop-by-hop manner through wireless channel. In this paper, we first categorize the type of eavesdroppers for WSN as Global Eavesdropper and Compromising Eavesdropper. Then we propose a novel scheme which provides the anonymity of a source according to the types of eavesdroppers. Furthermore, we analyze the degree of anonymity of WSN using the entropy-based modeling method. As a result, we show that the proposed scheme improves the degree of anonymity compared to a method without any provision of anonymity and also show that the transmission range plays a key role to hide the location of source sensors.
Keywords
location privacy of source; Eavesdropper; anonymity of source; degree of anonymity; entropy;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Michael K. Reiter, Aviel D. Rubin, 'Anonymity for Web Transactions,' ACM Transaction on information and system security, 1998
2 C. Intanagonwiwat, R.Govindan, and D. Estrin, 'Directed Diffusion-a Scalable and Robust Communication Paradigm for Sensor Networks,' Proceedings of ACM MoBiCom, pp. 56-67, 2000
3 Azzedine Boukerche, Khalil El-Khatib, Li Xu and Larry Korba, 'SDAR-A: Secure Distributed Anonymous Routing Protocol for Wireless Ad Hoc Networks,' Proceeding of the 29th Annual IEEE international Conference on Local Computer Networks, 2004
4 Claudia Diax, Stefaan Seys, Joris Claessens and Bart Preneel, 'Towards Measuring Anonymity,' Appeared in Proceedings of PET, April 2002
5 Andrei Serjantov, 'On the Anonymity of Anonymity Systems,' Dissertation for the degree of Doctor of Philosophy in University of Cambridge, March 2004
6 J. Kulik, W.R. Heinzelman, and H. balakrishnan, 'Negotiation-Based Protocols for Disseminating Information in Wireless Sensor Networks,' IEEE Wireless Networks, 18, pp. 169-185, 2002
7 Pajek, website : http://vlado.fmf.uni-lj.si/pub/networks/pajek/
8 Chris Karlof, Naveen Sastry and David Wagner, 'TinySec-A Link Layer Security Architecture for Wireless Sensor Networks,' Proceedings of the ACM Conference on Embedded Networked Sensor Systems, 2004
9 Mihir Bellare, Ran Canetti, and Hugo Krawczyk, 'HMAC-Keyed-Hashing for Message Authentication,' Internet Engineering Task Force RFC2104, 1997
10 Pandurang Kamat, Yanyong Zhang, Wade Trappe and Celal Ozturk, 'Enhancing Source-Location Privacy in Sensor Network Routing,' Proceedings of the 25th IEEE International Conference on Distributed Computing Systems, 2005
11 Sencun Zhu, Sanjeev Setia, and Sushil Jajodia, 'LEAP-Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks,' Proceedings of the 10th ACM Conference on Computer and Communication Security, pp. 62-72, 2003
12 Jiejun Kong, Xiaoyan Hong, 'ANODRANonymous On Demand Routing with Untraceable Routes for Mobile Ad-hoc Networks,' In MobiHoc, 2003
13 Matthew D. Penrose, Random Geometric Graphs, Oxford Univ. Pressr, 2003
14 C. Schurgers and M.B. Srivastava, 'Energy Efficient Routing in Wireless Sensor Networks,' Proceedings of MILCOM, 2001
15 Laurent Eschenauer and Virgil D. Gligor, 'A Key-Management Scheme for Distributed Sensor Networks,' Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 41-47, 2002
16 D. Chaum, 'Untraceable Electronic Mail Return Addresses and Digital Pseudonyms,' Communication of the ACM, 24, pp. 84-88, Feb. 1981   DOI   ScienceOn
17 Haowen Chan, Adrian Perrig, and Dawn Song, 'Random Key Predistribution Schemes for Sensor Networks,' Proceedings of the 24th IEEE Symposium on Security and Privacy, pp. 197-215, 2003