Skip to main content
Erschienen in: Wireless Personal Communications 2/2018

13.04.2018

An Improved Pillar K-Means Based Protocol for Privacy-Preserving Location Monitoring in Wireless Sensor Network

verfasst von: S. M. Soumyasri, Rajkiran Ballal

Erschienen in: Wireless Personal Communications | Ausgabe 2/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The main criteria affecting the wireless sensor network is the security of data transmission. This paper proposed a security model for preserving the data transmission by enhancing a location monitoring and privacy-preserving protocol in the wireless sensor network. The proposed approach in this paperwork incorporates improved pillar k-means and hybrid location-privacy aware algorithm for increasing the security of wireless sensor network. The sensor network is used by different users, where the network authenticates its user by monitoring and preserving the network from the connected user. The proposed hybrid algorithm reduces the overall cost regarding communication and computational while the quality-aware increases the accuracy of location to the server. The improved pillar k-means algorithm proposed in this work to cluster the sensor nodes into a set of cluster nodes. The clustering process groups the network into nodes and searches the transmission node is monitored and secured. The output of the proposed work is carried out in MatLab platform, and it was compared with existing protocol, and the result shows the proposed IPLPA is the least possible method for preserving security regarding location monitoring and privacy in the wireless sensor network.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Tang, D., Li, T., Ren, J., & Wu, J. (2015). Cost-aware secure routing (CASER) protocol design for wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 26(4), 960–973.CrossRef Tang, D., Li, T., Ren, J., & Wu, J. (2015). Cost-aware secure routing (CASER) protocol design for wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 26(4), 960–973.CrossRef
2.
Zurück zum Zitat Balavalad, K. B., Atageri, A. C., Patil, P. S., & Angadi, B. M. (2014). A privacy-preserving location monitoring system for WSNs with blocking misbehaving users in anonymity networks. Journal of Advances in Computer Networks, 2(4), 248–252.CrossRef Balavalad, K. B., Atageri, A. C., Patil, P. S., & Angadi, B. M. (2014). A privacy-preserving location monitoring system for WSNs with blocking misbehaving users in anonymity networks. Journal of Advances in Computer Networks, 2(4), 248–252.CrossRef
3.
Zurück zum Zitat Sheng, Z., Yang, S., Yu, Y., Vasilakos, A., Mccann, J., & Leung, K. (2013). A survey on the IETF protocol suite for the internet of things: Standards, challenges, and opportunities. IEEE Wireless Communications, 20(6), 91–98.CrossRef Sheng, Z., Yang, S., Yu, Y., Vasilakos, A., Mccann, J., & Leung, K. (2013). A survey on the IETF protocol suite for the internet of things: Standards, challenges, and opportunities. IEEE Wireless Communications, 20(6), 91–98.CrossRef
4.
Zurück zum Zitat Jagadha, C., & Umamaheswari, P. (2013). Novel security issues for wireless sensor networks. International Conference on Emerging Trends in Engineering and Techno – Sciences, 7(11), 7–11. Jagadha, C., & Umamaheswari, P. (2013). Novel security issues for wireless sensor networks. International Conference on Emerging Trends in Engineering and Techno – Sciences, 7(11), 7–11.
5.
Zurück zum Zitat Raj, M., Li, N., Liu, D., Wright, M., & Das, S. K. (2014). Using data mules to preserve source location privacy in wireless sensor networks. Pervasive and Mobile Computing, 11, 244–260.CrossRef Raj, M., Li, N., Liu, D., Wright, M., & Das, S. K. (2014). Using data mules to preserve source location privacy in wireless sensor networks. Pervasive and Mobile Computing, 11, 244–260.CrossRef
6.
Zurück zum Zitat Shi, R., Goswami, M., Gao, J., & Gu, X. (2013). Is random walk truly memory less-traffic analysis and source location privacy under random walks. In Proceedings of IEEE INFOCOM (pp. 3021–3029). Shi, R., Goswami, M., Gao, J., & Gu, X. (2013). Is random walk truly memory less-traffic analysis and source location privacy under random walks. In Proceedings of IEEE INFOCOM (pp. 3021–3029).
7.
Zurück zum Zitat Yao, L., Kang, L., Deng, F., Deng, J., & Wu, G. (2013). Protecting source–location privacy based on multirings in wireless sensor networks. Concurrency and Computation: Practice and Experience, 27(15), 3863–3876.CrossRef Yao, L., Kang, L., Deng, F., Deng, J., & Wu, G. (2013). Protecting source–location privacy based on multirings in wireless sensor networks. Concurrency and Computation: Practice and Experience, 27(15), 3863–3876.CrossRef
8.
Zurück zum Zitat Kamat, P., Zhang, Y., Trappe, W., & Ozturk, C. (2005). Enhancing source location privacy in sensor network routing. In Proceedings of 25th IEEE international conference on distributed computing systems (pp. 599–608). Kamat, P., Zhang, Y., Trappe, W., & Ozturk, C. (2005). Enhancing source location privacy in sensor network routing. In Proceedings of 25th IEEE international conference on distributed computing systems (pp. 599–608).
9.
Zurück zum Zitat Long, J., Dong, M., Ota, K., & Liu, A. (2014). Achieving source location privacy and network lifetime maximization through tree-based diversionary routing in wireless sensor networks. IEEE Access, 2, 633–651.CrossRef Long, J., Dong, M., Ota, K., & Liu, A. (2014). Achieving source location privacy and network lifetime maximization through tree-based diversionary routing in wireless sensor networks. IEEE Access, 2, 633–651.CrossRef
10.
Zurück zum Zitat Alrajeh, N. A., Khan, S., & Shams, B. (2013). Intrusion detection systems in wireless sensor networks: A review. International Journal of Distributed Sensor Networks, 9(5), 1–7.CrossRef Alrajeh, N. A., Khan, S., & Shams, B. (2013). Intrusion detection systems in wireless sensor networks: A review. International Journal of Distributed Sensor Networks, 9(5), 1–7.CrossRef
11.
Zurück zum Zitat George, C. M., & Kumar, M. (2013). Cluster based location privacy in wireless sensor networks against a universal adversary. In Proceedings of IEEE international conference on information communication and embedded systems (ICICES) (pp. 288–293). George, C. M., & Kumar, M. (2013). Cluster based location privacy in wireless sensor networks against a universal adversary. In Proceedings of IEEE international conference on information communication and embedded systems (ICICES) (pp. 288–293).
12.
Zurück zum Zitat Sha, K., Gehlot, J., & Greve, R. (2013). Multipath routing techniques in wireless sensor networks: A survey. Wireless Personal Communications, 70(2), 807–829.CrossRef Sha, K., Gehlot, J., & Greve, R. (2013). Multipath routing techniques in wireless sensor networks: A survey. Wireless Personal Communications, 70(2), 807–829.CrossRef
13.
Zurück zum Zitat Sahingoz, O. K. (2013). Mobile networking with UAVs: Opportunities and challenges. In Proceedings of IEEE international conference on unmanned aircraft systems (ICUAS) (pp. 933–941). Sahingoz, O. K. (2013). Mobile networking with UAVs: Opportunities and challenges. In Proceedings of IEEE international conference on unmanned aircraft systems (ICUAS) (pp. 933–941).
14.
Zurück zum Zitat Michael, K., & Clarke, R. (2013). Location and tracking of mobile devices: Überveillance stalks the streets. Computer Law & Security Review, 29(3), 216–228.CrossRef Michael, K., & Clarke, R. (2013). Location and tracking of mobile devices: Überveillance stalks the streets. Computer Law & Security Review, 29(3), 216–228.CrossRef
15.
Zurück zum Zitat Sanghvi, N. (2012). Exploring secured location data for preserving in scanning system. International Journal of Advanced Computer and Mathematical Sciences, 3(3), 343–347. Sanghvi, N. (2012). Exploring secured location data for preserving in scanning system. International Journal of Advanced Computer and Mathematical Sciences, 3(3), 343–347.
16.
Zurück zum Zitat Wu, D., Zhang, B., Li, H., & Cheng, X. (2014). Target counting in wireless sensor networks. The art of wireless sensor networks (pp. 235–269). Berlin: Springer.CrossRef Wu, D., Zhang, B., Li, H., & Cheng, X. (2014). Target counting in wireless sensor networks. The art of wireless sensor networks (pp. 235–269). Berlin: Springer.CrossRef
17.
Zurück zum Zitat Fire, M., Goldschmidt, R., & Elovici, Y. (2014). Online social networks: Threats and solutions. IEEE Communications Surveys & Tutorials, 16(4), 2019–2036.CrossRef Fire, M., Goldschmidt, R., & Elovici, Y. (2014). Online social networks: Threats and solutions. IEEE Communications Surveys & Tutorials, 16(4), 2019–2036.CrossRef
18.
Zurück zum Zitat Lee, S., Kim, H., & Lee, S. W. (2013). Security concerns of identity authentication and context privacy preservation in uHealthcare System. In Proceedings of IEEE ACIS international conference on software engineering, artificial intelligence, networking and parallel/distributed computing (SNPD) (pp. 107–112). IEEE. Lee, S., Kim, H., & Lee, S. W. (2013). Security concerns of identity authentication and context privacy preservation in uHealthcare System. In Proceedings of IEEE ACIS international conference on software engineering, artificial intelligence, networking and parallel/distributed computing (SNPD) (pp. 107–112). IEEE.
19.
Zurück zum Zitat Gymrek, M., McGuire, A. L., Golan, D., Halperin, E., & Erlich, Y. (2013). Identifying personal genomes by surname inference. Science, 339(6117), 321–324.CrossRef Gymrek, M., McGuire, A. L., Golan, D., Halperin, E., & Erlich, Y. (2013). Identifying personal genomes by surname inference. Science, 339(6117), 321–324.CrossRef
20.
Zurück zum Zitat Pandey, M., & Verma, S. (2014). Privacy provisioning in wireless sensor networks. Wireless Personal Communications, 75(2), 1115–1140.CrossRef Pandey, M., & Verma, S. (2014). Privacy provisioning in wireless sensor networks. Wireless Personal Communications, 75(2), 1115–1140.CrossRef
21.
Zurück zum Zitat Chow, Chi.-Yin., Mokbel, M. F., & He, T. (2011). A privacy-preserving location monitoring system for wireless sensor networks. IEEE Transactions on Mobile Computing, 10(1), 94–107.CrossRef Chow, Chi.-Yin., Mokbel, M. F., & He, T. (2011). A privacy-preserving location monitoring system for wireless sensor networks. IEEE Transactions on Mobile Computing, 10(1), 94–107.CrossRef
22.
Zurück zum Zitat Ngai, E. C., & Rodhe, I. (2013). On providing location privacy for mobile sinks in wireless sensor networks. Wireless Networks, 19(1), 115–130.CrossRef Ngai, E. C., & Rodhe, I. (2013). On providing location privacy for mobile sinks in wireless sensor networks. Wireless Networks, 19(1), 115–130.CrossRef
23.
Zurück zum Zitat Lu, R., Lin, X., & Shen, X. (2013). SPOC: A secure and privacy-preserving opportunistic computing framework for mobile-healthcare emergency. IEEE Transactions on Parallel and Distributed Systems, 24(3), 614–624.CrossRef Lu, R., Lin, X., & Shen, X. (2013). SPOC: A secure and privacy-preserving opportunistic computing framework for mobile-healthcare emergency. IEEE Transactions on Parallel and Distributed Systems, 24(3), 614–624.CrossRef
24.
Zurück zum Zitat Usman, A., & Shami, S. H. (2013). Evolution of communication technologies for smart grid applications. Renewable and Sustainable Energy Reviews, 19, 191–199.CrossRef Usman, A., & Shami, S. H. (2013). Evolution of communication technologies for smart grid applications. Renewable and Sustainable Energy Reviews, 19, 191–199.CrossRef
25.
Zurück zum Zitat Yao, L., Kang, L., Shang, P., & Wu, G. (2013). Protecting the sink location privacy in wireless sensor networks. Personal and Ubiquitous Computing, 17(5), 883–893.CrossRef Yao, L., Kang, L., Shang, P., & Wu, G. (2013). Protecting the sink location privacy in wireless sensor networks. Personal and Ubiquitous Computing, 17(5), 883–893.CrossRef
26.
Zurück zum Zitat Zhu, Z., & Cao, G. T. (2013). Towards privacy preserving and collusion resistance in a location proof updating system. IEEE Transactions on Mobile Computing, 12(1), 51–64.CrossRef Zhu, Z., & Cao, G. T. (2013). Towards privacy preserving and collusion resistance in a location proof updating system. IEEE Transactions on Mobile Computing, 12(1), 51–64.CrossRef
27.
Zurück zum Zitat Barakbah, A. R., & Kiyoki, Y. (2009). A pillar algorithm for k-means optimization by distance maximization for initial centroid designation. In Proceedings of IEEE symposium on computational intelligence and data mining (pp. 61–68). Barakbah, A. R., & Kiyoki, Y. (2009). A pillar algorithm for k-means optimization by distance maximization for initial centroid designation. In Proceedings of IEEE symposium on computational intelligence and data mining (pp. 61–68).
Metadaten
Titel
An Improved Pillar K-Means Based Protocol for Privacy-Preserving Location Monitoring in Wireless Sensor Network
verfasst von
S. M. Soumyasri
Rajkiran Ballal
Publikationsdatum
13.04.2018
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 2/2018
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-018-5733-2

Weitere Artikel der Ausgabe 2/2018

Wireless Personal Communications 2/2018 Zur Ausgabe

Neuer Inhalt