Skip to main content
Erschienen in: Wireless Networks 1/2013

01.01.2013

On providing location privacy for mobile sinks in wireless sensor networks

verfasst von: Edith C.-H. Ngai, Ioana Rodhe

Erschienen in: Wireless Networks | Ausgabe 1/2013

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A common practice in sensor networks is to collect sensing data and report them to the sinks or to some pre-defined data rendezvous points via multi-hop communications. Attackers may locate the sink easily by reading the destination field in the packet header or predicting the arrival of the sink at the rendezvous points, which opens up vulnerabilities to location privacy of the sinks. In this paper, we propose a random data collection scheme to protect the location privacy of mobile sinks in wireless sensor networks. Data are forwarded along random paths and stored at the intermediate nodes probabilistically in the network. The sinks will move around randomly to collect data from the local nodes occasionally, which prevents the attackers from predicting their locations and movements. We analyze different kind of attacks threatening the location privacy of the sinks in sensor networks. We also evaluate the delivery rate, data collection delay and protection strength of our scheme by both analysis and simulations. Both analytical and simulation results show that our scheme can protect location privacy of mobile sinks effectively, while providing satisfactory data collection services.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat Akyildiz, I. F., Su, W., & Sandarasubramaniam, T. (2002). Wireless sensor networks: A survey. Computer Networks, 38(5), 393–422.CrossRef Akyildiz, I. F., Su, W., & Sandarasubramaniam, T. (2002). Wireless sensor networks: A survey. Computer Networks, 38(5), 393–422.CrossRef
2.
Zurück zum Zitat Jian, Y., Chen, S., Zhang, Z., & Zhang, L. (2007). Protecting receiver-location privacy in wireless sensor networks. In Proceedings of IEEE Infocom (pp. 1955–1963). Jian, Y., Chen, S., Zhang, Z., & Zhang, L. (2007). Protecting receiver-location privacy in wireless sensor networks. In Proceedings of IEEE Infocom (pp. 1955–1963).
3.
Zurück zum Zitat Hoh, B., & Gruteser, M. (2005). Protecting location privacy through path confusion. In Proceedings of IEEE/CreateNet international conference on security and privacy for emerging areas in communication networks (SecureComm). Hoh, B., & Gruteser, M. (2005). Protecting location privacy through path confusion. In Proceedings of IEEE/CreateNet international conference on security and privacy for emerging areas in communication networks (SecureComm).
4.
Zurück zum Zitat Deng, J., Han, R. & Mishra, S. (2005). Countermeasures against traffic analysis attacks in wireless sensor networks. In Proceedings of IEEE/CreateNet international conference on security and privacy for emerging areas in communication networks (SecureComm). Deng, J., Han, R. & Mishra, S. (2005). Countermeasures against traffic analysis attacks in wireless sensor networks. In Proceedings of IEEE/CreateNet international conference on security and privacy for emerging areas in communication networks (SecureComm).
5.
Zurück zum Zitat Lou, W., & Kwon, Y. (2006). H-SPREAD: A hybrid multipath scheme for secure and reliable data collection in wireless sensor networks. IEEE Transactions on Vechicular Technology, 55(4), 1320–1330.CrossRef Lou, W., & Kwon, Y. (2006). H-SPREAD: A hybrid multipath scheme for secure and reliable data collection in wireless sensor networks. IEEE Transactions on Vechicular Technology, 55(4), 1320–1330.CrossRef
6.
Zurück zum Zitat Mainwaring, A., Culler, D., Polastre, J., Szewczyk, R., & Anderson, J. (2002). Wireless sensor networks for habitat monitoring. In WSNA’02: Proceedings of the 1st ACM international workshop on wireless sensor networks and applications (pp. 88–97). New York, NY: ACM. Mainwaring, A., Culler, D., Polastre, J., Szewczyk, R., & Anderson, J. (2002). Wireless sensor networks for habitat monitoring. In WSNA’02: Proceedings of the 1st ACM international workshop on wireless sensor networks and applications (pp. 88–97). New York, NY: ACM.
7.
Zurück zum Zitat Zhang, W., Cao, G., & La Porta, T. (2007). Data dissemination with ring-based index for wireless sensor networks. IEEE Transactions on Mobile Computing, 6(7), 832–847.CrossRef Zhang, W., Cao, G., & La Porta, T. (2007). Data dissemination with ring-based index for wireless sensor networks. IEEE Transactions on Mobile Computing, 6(7), 832–847.CrossRef
8.
Zurück zum Zitat Al-Karaki, J. N., & Kamal, A. E. (2004). Routing techniques in wireless sensor networks: A survey. IEEE Wireless Communication, 11(6), 6–28. Al-Karaki, J. N., & Kamal, A. E. (2004). Routing techniques in wireless sensor networks: A survey. IEEE Wireless Communication, 11(6), 6–28.
9.
Zurück zum Zitat Ergen, S. C., & Varaiya, P. (2007). Energy efficient routing with delay guarantee for sensor networks. ACM Wireless Networks, 13(5), 679–690.CrossRef Ergen, S. C., & Varaiya, P. (2007). Energy efficient routing with delay guarantee for sensor networks. ACM Wireless Networks, 13(5), 679–690.CrossRef
10.
Zurück zum Zitat He, T., Stankovic, J., Lu, C., & Abdelzaher, T. (2003, May). SPEED: A real-time routing protocol for sensor networks. In Proceedings of IEEE ICDCS (pp. 46–55). Providence, RI He, T., Stankovic, J., Lu, C., & Abdelzaher, T. (2003, May). SPEED: A real-time routing protocol for sensor networks. In Proceedings of IEEE ICDCS (pp. 46–55). Providence, RI
11.
Zurück zum Zitat Karp, B., & Kung, H. (2000). GPSR: Greedy perimeter stateless routing for wireless networks. In Proceedings of ACM mobicom. Boston, Massachusetts Karp, B., & Kung, H. (2000). GPSR: Greedy perimeter stateless routing for wireless networks. In Proceedings of ACM mobicom. Boston, Massachusetts
12.
Zurück zum Zitat Jea, D., Somasundara, A., & Srivastava, M. (2005). Multiple controlled mobile elements (data mules) for data collection in sensor networks. In In DCOSS (pp. 244–257). Jea, D., Somasundara, A., & Srivastava, M. (2005). Multiple controlled mobile elements (data mules) for data collection in sensor networks. In In DCOSS (pp. 244–257).
13.
Zurück zum Zitat Somasundara, A. A. (2006). Controllably mobile infrastructure for low energy embedded networks. IEEE Transactions on Mobile Computing, 5(8), 958–973. (Student Member: Kansal, A. & Student Member: Jea, D. D. & Fellow-Estrin, D. & Senior Member: Srivastava, Mani, B.). Somasundara, A. A. (2006). Controllably mobile infrastructure for low energy embedded networks. IEEE Transactions on Mobile Computing, 5(8), 958–973. (Student Member: Kansal, A. & Student Member: Jea, D. D. & Fellow-Estrin, D. & Senior Member: Srivastava, Mani, B.).
14.
Zurück zum Zitat Xing, G., Wang, T., Xie, Z., & Jia, W. (2007). Rendezvous planning in mobility-assisted wireless sensor networks. In RTSS’07: Proceedings of the 28th IEEE international real-time systems symposium (pp. 311–320). Washington, DC: IEEE Computer Society. Xing, G., Wang, T., Xie, Z., & Jia, W. (2007). Rendezvous planning in mobility-assisted wireless sensor networks. In RTSS’07: Proceedings of the 28th IEEE international real-time systems symposium (pp. 311–320). Washington, DC: IEEE Computer Society.
15.
Zurück zum Zitat Kamat, P., Zhang, Y., Trappe, W., & Ozturk, C. (2005). Enhancing source-location privacy in sensor network routing. In Proceedings of IEEE ICDCS. Columbus, Ohio. Kamat, P., Zhang, Y., Trappe, W., & Ozturk, C. (2005). Enhancing source-location privacy in sensor network routing. In Proceedings of IEEE ICDCS. Columbus, Ohio.
16.
Zurück zum Zitat Yang, Y., Shao, M., Zhu, S., Urgaonkar, B., & Cao, G. (2008). Towards event source unobservability with minimum network traffic in sensor networks. In Proceedings of ACM WiSec. Alexandria, Virginia. Yang, Y., Shao, M., Zhu, S., Urgaonkar, B., & Cao, G. (2008). Towards event source unobservability with minimum network traffic in sensor networks. In Proceedings of ACM WiSec. Alexandria, Virginia.
17.
Zurück zum Zitat Al-Muhtadi, J., Campbell, R., Kapadia, A., Mickunas, M. D., & Yi, S. (2002). Routing through the mist: Privacy preserving communication in ubiquitous computing environment. In Proceedings of IEEE ICDCS. Al-Muhtadi, J., Campbell, R., Kapadia, A., Mickunas, M. D., & Yi, S. (2002). Routing through the mist: Privacy preserving communication in ubiquitous computing environment. In Proceedings of IEEE ICDCS.
18.
Zurück zum Zitat Gruteser, M., Schelle, G., Jain, A., Han, R., & Grunwald, D. (2003). Privacy-aware location sensor netwroks. In Proceedings of USENIX workshop on hot topics in operation systems (HotOS IX). Gruteser, M., Schelle, G., Jain, A., Han, R., & Grunwald, D. (2003). Privacy-aware location sensor netwroks. In Proceedings of USENIX workshop on hot topics in operation systems (HotOS IX).
19.
Zurück zum Zitat Sun, Y., Lu, R., Lin, X., Shen, X., & Su, J. (2010). An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Transactions on Vehicular Technology, 59(7), 3589–3603. Sun, Y., Lu, R., Lin, X., Shen, X., & Su, J. (2010). An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Transactions on Vehicular Technology, 59(7), 3589–3603.
20.
Zurück zum Zitat Ngai, E. C. H., & Rodhe, I. (2009). On providing location privacy for mobile sinks in wireless sensor networks. In MSWiM’09: Proceedings of the 12th ACM international conference on modeling, analysis and simulation of wireless and mobile systems (pp. 116–123). Ngai, E. C. H., & Rodhe, I. (2009). On providing location privacy for mobile sinks in wireless sensor networks. In MSWiM’09: Proceedings of the 12th ACM international conference on modeling, analysis and simulation of wireless and mobile systems (pp. 116–123).
21.
Zurück zum Zitat Shao, M., Yang, Y., Zhu, S., & Cao, G. (2008). Towards statistically strong source anonymity for sensor networks. In Proceedings of IEEE Infocom. Shao, M., Yang, Y., Zhu, S., & Cao, G. (2008). Towards statistically strong source anonymity for sensor networks. In Proceedings of IEEE Infocom.
22.
Zurück zum Zitat Duckham, M., & Kulik, L. (2005). A formal model of obfuscation and negotiation for location privacy. In Pervasive Computing. Volume 3468 of Lecture Notes in Computer Science (pp. 152–170). Duckham, M., & Kulik, L. (2005). A formal model of obfuscation and negotiation for location privacy. In Pervasive Computing. Volume 3468 of Lecture Notes in Computer Science (pp. 152–170).
23.
Zurück zum Zitat Sweeney, L. (2002). k-anonymity: A model for protecting privacy. International Journal of Uncertainty Fuzziness-Based System, 10(5), 557–570.MathSciNetMATHCrossRef Sweeney, L. (2002). k-anonymity: A model for protecting privacy. International Journal of Uncertainty Fuzziness-Based System, 10(5), 557–570.MathSciNetMATHCrossRef
24.
Zurück zum Zitat Gruteser, M., & Grunwald, D. (2003). Anonymous usage of location-based services through spatial and temporal cloaking. In MobiSys’03: Proceedings of the 1st international conference on mobile systems, applications and services (pp. 31–42). Gruteser, M., & Grunwald, D. (2003). Anonymous usage of location-based services through spatial and temporal cloaking. In MobiSys’03: Proceedings of the 1st international conference on mobile systems, applications and services (pp. 31–42).
25.
Zurück zum Zitat Fung, B. C. M., Wang, K., Chen, R., & Yu, P. S. (2010). Privacy-preserving data publishing: A survey of recent developments. ACM Computing Surveys, 42(4), 1–53.CrossRef Fung, B. C. M., Wang, K., Chen, R., & Yu, P. S. (2010). Privacy-preserving data publishing: A survey of recent developments. ACM Computing Surveys, 42(4), 1–53.CrossRef
26.
Zurück zum Zitat Li, T., & Li, N. (2009). On the tradeoff between privacy and utility in data publishing. In KDD’09: Proceedings of the 15th ACM SIGKDD international conference on knowledge discovery and data mining (pp. 517–526). Li, T., & Li, N. (2009). On the tradeoff between privacy and utility in data publishing. In KDD’09: Proceedings of the 15th ACM SIGKDD international conference on knowledge discovery and data mining (pp. 517–526).
27.
Zurück zum Zitat Rastogi, V., Suciu, D., & Hong, S. (2007). The boundary between privacy and utility in data publishing. In VLDB’07: Proceedings of the 33rd international conference on very large data bases (pp. 531–542). Rastogi, V., Suciu, D., & Hong, S. (2007). The boundary between privacy and utility in data publishing. In VLDB’07: Proceedings of the 33rd international conference on very large data bases (pp. 531–542).
28.
Zurück zum Zitat Shah, R., Roy, S., Jain, S., & Brunette, W. (2003). Data mules: Modeling a three-tier architecture for sparse sensor networks. In Proceedings of IEEE international workshop on sensor network protocols and applications (pp. 30–41). Shah, R., Roy, S., Jain, S., & Brunette, W. (2003). Data mules: Modeling a three-tier architecture for sparse sensor networks. In Proceedings of IEEE international workshop on sensor network protocols and applications (pp. 30–41).
29.
Zurück zum Zitat Gu, Y., Bozdağ, D., Brewer, R. W., & Ekici, E. (2006). Data harvesting with mobile elements in wireless sensor networks. Computer Networks, 50(17), 3449–3465.MATHCrossRef Gu, Y., Bozdağ, D., Brewer, R. W., & Ekici, E. (2006). Data harvesting with mobile elements in wireless sensor networks. Computer Networks, 50(17), 3449–3465.MATHCrossRef
30.
Zurück zum Zitat Somasundara, A. A. (2007). Mobile element scheduling with dynamic deadlines. IEEE Transactions on Mobile Computing, 6(4), 395–410. (Member: Ramamoorthy, A. & Senior Member: Srivastava, M. B.). Somasundara, A. A. (2007). Mobile element scheduling with dynamic deadlines. IEEE Transactions on Mobile Computing, 6(4), 395–410. (Member: Ramamoorthy, A. & Senior Member: Srivastava, M. B.).
31.
Zurück zum Zitat Wang, W., Srinivasan, V., & Chua, K. C. (2005). Using mobile relays to prolong the lifetime of wireless sensor networks. In Proceedings of ACM Mobicom (pp. 270–283). New York, NY: ACM. Wang, W., Srinivasan, V., & Chua, K. C. (2005). Using mobile relays to prolong the lifetime of wireless sensor networks. In Proceedings of ACM Mobicom (pp. 270–283). New York, NY: ACM.
32.
Zurück zum Zitat Lochert, C., Scheuermann, B., & Mauve, M. (2007, September). Probabilistic aggregation for data dissemination in vanets. In Proceedings of ACM VANET. Montreal, Quebec. Lochert, C., Scheuermann, B., & Mauve, M. (2007, September). Probabilistic aggregation for data dissemination in vanets. In Proceedings of ACM VANET. Montreal, Quebec.
33.
Zurück zum Zitat Sarkar, R., Zhu, X., & Gao, J. (2006). Double rulings for information brokerage in sensor networks. In Proceedings of the 12th annual international conference on mobile computing and networking (pp. 286–297). MobiCom’06. Sarkar, R., Zhu, X., & Gao, J. (2006). Double rulings for information brokerage in sensor networks. In Proceedings of the 12th annual international conference on mobile computing and networking (pp. 286–297). MobiCom’06.
34.
Zurück zum Zitat Eschenaur, L., & Gligor, V. (2002). A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM conference on computer and communication security. Eschenaur, L., & Gligor, V. (2002). A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM conference on computer and communication security.
35.
Zurück zum Zitat Perrig, A., Szewczyk, R., Tygar, D., Wen, V., & Cullar, D. (2002). Spins: Security protocols for sensor networks. Wireless Communications, 8(5), 521–534.MATH Perrig, A., Szewczyk, R., Tygar, D., Wen, V., & Cullar, D. (2002). Spins: Security protocols for sensor networks. Wireless Communications, 8(5), 521–534.MATH
36.
Zurück zum Zitat Bettstetter, C., Resta, G., & Santi, P. (2003). The node distribution of the random waypoint mobility model for wireless ad hoc networks. IEEE Transactions on Mobile Computing, 2, 257–269.CrossRef Bettstetter, C., Resta, G., & Santi, P. (2003). The node distribution of the random waypoint mobility model for wireless ad hoc networks. IEEE Transactions on Mobile Computing, 2, 257–269.CrossRef
37.
Zurück zum Zitat Ergen, M., & Varaiya, P. (2007). Decomposition of energy consumption in IEEE 802.11. In Proceedings of IEEE ICC. Ergen, M., & Varaiya, P. (2007). Decomposition of energy consumption in IEEE 802.11. In Proceedings of IEEE ICC.
38.
Zurück zum Zitat Reason, J. M., & Rabaey, J. M. (2004). A study of energy consumption and reliability in a multi-hop sensor network. SIGMOBILE Mobile Computing and Communications Review, 8(1), 84–97.CrossRef Reason, J. M., & Rabaey, J. M. (2004). A study of energy consumption and reliability in a multi-hop sensor network. SIGMOBILE Mobile Computing and Communications Review, 8(1), 84–97.CrossRef
Metadaten
Titel
On providing location privacy for mobile sinks in wireless sensor networks
verfasst von
Edith C.-H. Ngai
Ioana Rodhe
Publikationsdatum
01.01.2013
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 1/2013
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-012-0454-z

Weitere Artikel der Ausgabe 1/2013

Wireless Networks 1/2013 Zur Ausgabe

Neuer Inhalt