Browse > Article

Location Privacy Enhanced Routing for Sensor Networks in the Presence of Dormant Sources  

Yang, Gi-Won (한국정보통신대학교 공학부)
Lim, Hwa-Jung (강원대학교 컴퓨터정보통신공학과)
Tscha, Yeong-Hwan (상지대학교 컴퓨터정보공학부)
Abstract
Sensor networks deployed in battlefields to support military operations or deployed in natural habitats to monitor the rare wildlifes must take account of protection of the location of valuable assets(i.e., soldiers or wildlifes) from an adversary or malicious tracing as well as the security of messages in transit. In this paper we propose a routing protocol GSLP(GPSR-based Source-Location Privacy) that is capable of enhancing the location privacy of an active source node(i.e., message-originating node) in the presence of multiple dormant sources(i.e., nodes lying nearby an asset whose location needs to be secured). Extended is a simple, yet scalable, routing scheme GPSR(greedy perimeter stateless routing) to select randomly a next-hop node with a certain probability for randomizing paths and to perform perimeter routing for detouring dormant sources so that the privacy strength of the active source, defined as safety period, keeps enhanced. The simulation results obtained by increasing the number of dormant sources up to 1.0% of the total number of nodes show that GSLP yields increased and nearly invariant safety periods, while those of PR-SP(Phantom Routing, Single Path), a notable existing protocol for source-location privacy, rapidly drop off as the number of dormant sources increases. It turns out that delivery latencies of GSLP are roughly less than two-fold of the shortest path length between the active source and the destination.
Keywords
sensor networks; routing for source-location privacy;
Citations & Related Records
연도 인용수 순위
  • Reference
1 C. Ozturk, Y. Zhang, and W. Trappe, "Sourcelocationprivacy in energy-constrained sensor networkrouting," Proc. of the 2nd ACM Workshopon Security of Ad Hoc and Sensor Networks(SASN'04), pp.88-93, 2004
2 L. Zhang, "A self-adjusting directed random walkapproach for enhancing source-location privacy insensor network routing," Proc. of the ACM InternationalWireless Communication and MobileComputing Conference(lWCMC'06), pp.33-38, 2006
3 Y. Xi, L. Schwiebert, and W. Shi, "Preservingsource location privacy in monitoring-based wirelesssensor networks," Proc. of the 2nd InternationalWorkshop on Security in System and Networks(SSN'06), pp.25-29, 2006
4 Y. Ouyang, Z. Le, G. Chen, and J. Ford, "Entrappingadversaries for source protection in sensornetworks," Proc. of the 7th IEEE InternationalSymposium on a Word of Wireless, Mobile andMultimedia Networks(WoWMoM'IXJ). pp.23-32, 2006
5 Y. Jian, S. Chen, Z. Zhang, L. Zhang, "Protectingreceiver-location privacy in wireless sensor networks,"Proc. of the 26th IEEE Conference onComputer Communications(JNFOCOM'07), pp.1955-1963. 2007
6 Y. Tscha, "Routing for enhancing source-locationprivacy against packet-tracing in wireless sensornetworks of multiple assets," (submitted for possiblepublirution, available on request), 2008
7 Y.-B. Ko, and N. Vaidya, "Geocasting in mobilead hoc networks: location-based multicast algorithms,"Proc. of 2nd IEEE Workshop on MobileComputing Systems and Applications(WMc..,)A99J,pp.101-110, 1999
8 K. Obraczka, K. Viswanath, and G. Tsudik,"Flooding for reliable multicast in multi-hop adhoc networks," Wireless Networks, Vo1.7, 2001,pp.627-634   DOI   ScienceOn
9 H. Frey and I. Stojmenovic, "On delivery guaranteesof face and combined greedy-face routing inad hoc and sensor networks," Proc. of the 12thAnnual ACM!IEEE International Conference onMobile Computing and Networking(MobiCom'06),pp.390-401, 2006
10 J Yick, B. Mukherjee, and D. Ghosal, "Wireless sensor network survey," Computer Networks, Vol.52, Issue12, 2008, pp.2292-2330   DOI   ScienceOn
11 N. Asmed, S. Kanhere, and S. ]ha, "The holesproblems in wireless sensor networks: a survey,"ACM SIGMOBILE Mobile Computing and CommunimtionReview, VoL9, No.2, ppA-18, 2005
12 Z. Jiang, J. Ma, W. Low, and J. Wu, "An informationmodel for geographic greedy forwarding inwireless ad-hoc sensor networks," to appear inthe 27th IEEE Conference on Computer Communications(JN FOCOM'08J, 2008
13 B. Hoh and M. Gruteser, "Protecting location privacythrough path confusion," Proc. of the istinternational Conference on Security and Privacyfor hmerging Areas in Communications Networks,pp.194-205, 2005
14 P. Kamat, Y. Zhang, W. Trappe, and C. Ozturk,"Enhancing source-location privacy in sensor networkrouting," Proc. of the 25th IEEE InternationalConference on Distributed Computing Systems(lCDCS'05), pp.599-608, 2005
15 B. KarP and H.-T. Kung, "Greedy perimeterstateless routing for wireless networks," Proc. ofthe 6th Annual ACM/IEEE International Conferenceon Mobile Computing and Networking(MobiCom'OO), pp.243-254, 2000
16 C. Karlof and D. Wagner, "Secure routing in wirelesssensor networks: attacks and countermeasures,"Ad Hoc Networks, VoL1, pp.293-315, 2003   DOI   ScienceOn
17 P. Kamat, W. Xu, W. Trappe, and Y. Zhang,"Temporal privacy in wireless sensor networks,"Proc. of the 27th IEEE International Conferenceon Distribute Computing :3ystems(JCDCS'07), pp.23,2007
18 K. Mehta, D. Lie, and M. Wright, "Location privacyin sensor networks against a global eavesdropper,"Proc. of the 15th IEEE InternationalConference on Network Protocois(INCP '07) , 2007(Session VIlI, #4).
19 J. Deng, R Han, and S. Mishra, "Countermeasuresagainst traffic analysis attacks in wireless sensornetworks," Proc. of the 1st International Conferenceon Security and Privacy for Emerging Areasin Communications Networks, pp.113-126, 2005