IJRIT International Journal of Research in Information Technology, Volume 2, Issue 10, October 2014, Pg. 210-215

International Journal of Research in Information Technology (IJRIT) www.ijrit.com

ISSN 2001-5569

Protecting Location Privacy of Source against a Global Eavesdropper in Wireless Sensor Networks 1

K.S.Shyam Kumar PG Student, Department of CSE, SITAMS, Chittoor, AP, India [email protected] Abstract

In a wireless sensor networks, most important problem is to provide privacy in location. Due to compromise attack, the compromised node can leak out the event location .The existing techniques safeguard the sensor network only against the local eavesdropper who is having limited knowledge of the network topology. No. of approaches exist which might be effective at defeating the particular limited adversary called local eavesdropper who is able to only observe network traffic in a very small region however few techniques continues to be proposed to accomplish protection from the stronger adversary known as global eavesdropper. Existing approaches provides different techniques for Preserving source location privacy and sink location privacy. The proposed technique uses backbone formation algorithm and Global Inspector. Each packet is passed from source to destination through Global Inspector. This approach provides location privacy to the source as well as sinks in the sensor networks. The proposed technique also provides trade-off between privacy and communication cost.

Keywords: Context oriented security, eavesdropper, global inspector, location privacy, wireless Sensor network. 1 INTRODUCTION Networks are both wired and wireless. There is not possible to monitor or control the entire network by a single node. There is a need to setup each node with of administrator. Wireless Sensor network (WSN) has generated tremendous interest among researchers these years because of their potential usage in a wide variety of applications. Data sharing in wireless sensor network includes the following components. 

Sensor Field: Sensor field include sensor nodes. In the sensor field sensor nodes are communicate with each other.  Sensor Node: In includes communication nodes. Data are transferred between these nodes.  Gateway: A Gateway also known as access point, which enables the communication between sink and sensor nodes.  Task Manager: Task manager involves with performing some actions.  Network manager: Network manager involves in the network activities like network Configuration, scheduling, monitor and controls the network  Security Manager: The Security manager involves in the network for the security purpose. It involves generation, Storage, and management of keys. Sensor nodes can be used for event detection and location sensing. WSN mainly used for monitoring and recording any physical or environmental conditions. Sensor nodes collect data from the environment, locally process this data and transmit the sensed data back to the user. The target information is passed to the main location through network. Sensor networks are used in most applications such as wildlife habitat monitoring, security and military surveillance, environment, health, home, other commercial areas and target tracking. 1.1 Wireless Sensor Network (WSN)

K.S.Shyam Kumar,

IJRIT

210

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 10, October 2014, Pg. 210-215

Wireless sensor network refers to a group of spatially dispersed and dedicated devices called nodes and few general purpose computing devices called base stations or sinks for monitoring and recording the physical conditions of the environment and organizing the collected data at a central location. The base stations usually act as gateways between the WSN and other networks (e.g., Internet). Nodes are outfitted with communication unit, processing unit, battery and sensor. Sensor networks can be used for wide range of applications where it is difficult or infeasible to set up wired networks. 1.2 Privacy in WSN Privacy is one of the major issues in wireless sensor network. Privacy may be categorized into two sub-classes: content-oriented privacy and contextual privacy. Content-oriented privacy is concerned with the ability of adversaries to learn the content of transmissions in the sensor network. Contextual privacy concerns the ability of adversaries to infer information from observations of sensors and communications without access to the content of messages. In contrast to content-oriented security, the issue of contextual privacy is concerned with protecting the context associated with the dimensions and transmission of sensed data. For many scenarios, general contextual information surrounding the sensor application, specially the location of the message originator and the base station called as sink, are sensitive and must be protected. Among the different security threats in wireless sensor networks one is eavesdropping which involves attack against the confidentiality of data that is being transmitted across the network. Various privacypreserving routing techniques have been developed for sensor networks. Most of them are designed to protect against the local eavesdropper and some of them are capable of protecting against global eavesdropper. 1.3 WSN applications can be classified into two categories Monitoring involves periodic data collection. When a certain event occurs in the sensing field, sensor nodes collect the sensor readings of that certain event and transmit them back to the sink. Tracking applications have different requirements than monitoring applications. This is because in target application the source of an event is a mobile node. Real-time communication is usually desired in tracking applications. Consider an example of military surveillance. In this application sink may collect the information about enemy through sensors. A strong adversary tries to eavesdrop on network traffic by compromising the sensor nodes to obtain the valuable information. Misuse of such information by an adversary cause financial losses and affect human lives. So there is a need to increase some security services like confidentiality, authentication, and integrity. Confidentiality of location is very important in wireless sensor network. This is because when the location is known by an adversary, they will easily hack the information. To avoid eavesdropper compromising the sensor node make stability path among the nodes. 2. RELATED WORK In recent years data transfer over networks is increasing rapidly moreover the threats for the data also increasing in the same order. One of the main threats is location privacy. Here the attackers will locate the source or sinks location based on the contextual information. There are two types of attackers i.e. Local eavesdroppers and Global eavesdroppers. Local eavesdroppers are the one who can perform their attacks in small areas as their coverage is limited to some area where they initiates the task from sink and comes towards the source hop-by-hop by gathering the previous nodes information. The strong adversaries are the one who are effective when compared to local adversaries. The methods used in location privacy against local eavesdropper cannot affect the schemes of global eavesdroppers. To provide the privacy for the location there are many techniques some of them are discussed here: k-anonymity and private information for Location-based services and fake packet generation which uses dummy packets to confuse the Adversary Phantom single path routing , in which the packets travels through different random paths before reaching to the destination. Li and Ren proposed a three two phase dynamic routing, here they send the packets to the far away node which is away from source and then to destination by using a single path routing technique. Deng et al. Introduced a technique for location privacy by means of multi parent routing scheme, controlled random walk scheme, hot spot scheme, and fake packet scheme which protect the receiver’s location where they assumed that adversary as a local. Mehta et al. presented two techniques for source location privacy – periodic collection, in which nodes send packets to destination that it has actual K.S.Shyam Kumar,

IJRIT

211

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 10, October 2014, Pg. 210-215

data to send or not and source simulation, in which we create multiple paths to divert the adversary. Similarly they proposed two techniques for sink location privacy – sink simulation, in which they hide the traffic of original sink and objects by creating the multiple traces in the directions of dummy sinks and back bone flooding, in which they send the packets to the selected portion. Fan et al. Preserve location privacy by using homomorphism encryption operations to prevent traffic analysis in network coding. In, each cluster header can filter the dummy packets received from the sensor nodes of its cluster to reduce the number of dummy packets. Mehta et al. formalize the location privacy problem using a global adversary model and compute a lower bound for the overhead required for achieving a given level of privacy protection. The proposed scheme by Alomair et al. can guarantee event indistinguishability by achieving interval indistinguishability, where the adversary cannot distinguish between the first, the middle, or the end of the interval. In, dummy packets can be filtered at proxy nodes, and the lifetime of the WSN is analyzed at different proxy assignment methodologies. Yang et al. proposed a technique proxy filtering, it include the proxy sensors which can filter the fake packets while arriving to sink, placing the proxies optimally leads to NP-Hard problem which shows the impact on the network lifetime The above mentioned techniques will provide location privacy against the strong adversaries but the consumption of energy is high which leads to degradation of network lifetime. Considering energy as a main constraint of the network, our CBCDR scheme will form the clusters which can provide the cyclic diversionary routing paths, where the cluster heads (CH) are selected and these CH will acts as a dummy to refine the fake packets which are delivered by dummy sources.

3. PROPOSED SCHEME 3.1 System Architecture In this paper the new scheme is proposed to provide location privacy to source as well as sink. The scheme is based on the GI- Global Inspector. In the proposed scheme after forming the network, backbone formation algorithm is used to create the backbone members between sources to destination. Packet from the source is transmitted to every backbone members. The distance between the every backbone member and destination is computed using Euclidian distance formula and the backbone member with minimum distance is selected as a global inspector. Through this global inspector only packet is forwarded to destination. The global inspector is responsible to examine whether the packet is eavesdrop or not by the adversary. The global inspector will check whether the incoming message is eavesdrop by the adversary by checking its source address and hop count in the header. If the message is eavesdrop then it will get dropped otherwise global inspector will pass it ahead. At the destination node, it will be checked if the packet has come from the trusted node i.e. global inspector, if so the packet will be accepted otherwise it will get dropped.

Figure1 System Architecture

K.S.Shyam Kumar,

IJRIT

212

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 10, October 2014, Pg. 210-215

4. Proposed Method: 4.1. Description Mobility prediction algorithm defines the estimation of the future location of the communication nodes in the wireless sensor network.

4.2. Algorithm Definition Initially the nodes start to communicate with its neighbor nodes in the region. To discover the neighbors, each node sends the beacon messages to it neighbor nodes. Beacon packets contain all the information about network. After each node knows about its neighbors, Source and Sink start to communicate with each other. Source will decide the path through which the data are transmitted. Initially source node defines the current location as ∆curr. Then these nodes finds, which current location is minimum, it is denoted by ∆min. The node starts action for scheduling, and all the scheduling is stored in mobility prediction table called mobility prediction module. The node calculates its future location based on minimum current location, current action, random conditions and traces. During each action the nodes movement is informed to the mobility module. Each node transfers the information to the sink based on minimum current location.

4.3. Methodology Outline: When the current location of the communication node is known, the future location of the Communication node is predicted using the user mobile history. Scheduled Time: Time slot is denoted by ∆. Scheduled time defines as the prediction about the movement of nodes. The scheduled time is assigned as [∆min, ∆max]. Current Time: The time of current location is denoted by ∆curr. Elapsed Time: Elapsed duration in the current activity in the time slot is denoted by ∆elapsed Mean Time: Mean activity duration is denoted by ∆mean Predicted Time: The time until which the mobility of the node is to be determined is denoted by ∆predicted Start the communication at initial node at time ∆ K.S.Shyam Kumar,

IJRIT

213

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 10, October 2014, Pg. 210-215

The initial node finds the next node location that is in minimum path. If ∆min ≤ ∆max, take minimum path Schedule the location using node mobile history. All the scheduling is stored in the location prediction module. Get the next activity from the node mobile history. If node moves, Next location = current location else ∆curr = ∆curr + ∆mean - ∆elapsed ∆curr < ∆predicted Time generator is used to determine the time allotted for node. For every action inform about node movement to the node mobility module. End The simulation is carried out using Ns2 simulator. Topology is formed, in which various nodes are created. In the simulation 100 sensor nodes are randomly distributed within the network field of size 1000m * 1000m. Each node can communicate with other nodes in a radius of 50m. We indicate on average each sensor node has 40 neighbors nodes. All the movements of sensor nodes are monitored regularly by the base station. The topology used here is topography. Here AODV (Ad hoc On-Demand Distance Vector) protocol used to provide efficient communication between source and destination. The simulation results show the comparison results with existing method. Figure 2 shows the comparison results of latency vs. simulation time. X axis indicates the simulation time; Y axis indicates the latency value. In this graph for the existing method the simulation results start at simulation time 3. At this time the latency value is 0.6. This latency value is stable till the end of the time. This is because the eavesdropper hacks the information. So there is no communication is taking place. In the proposed method shows that latency value decreases when the simulation time increases. This shows our proposed method minimize the latency.

Fig.2. Latency vs. Simulation time 5. CONCLUSION & FUTURE WORK Prior work about the location privacy in sensor networks had maximum time assumed that the attacker has only a local eavesdropping capability and very few approaches had assumed global eavesdropping capability. The location privacy issues are formalized under the model of a global eavesdropper. Results show the minimum average communication overhead needed for achieving certain privacy. The technique is proposed to provide location privacy to source and destination against a global eavesdropper. Simulation and plotted graph results shows that our proposed method is effective and efficient in protecting the source location privacy. There are a number of directions that worth studying in the future. In particular, here we assume that the global eavesdropper will not compromise sensor nodes; it only performs traffic analysis without looking at the content of the packet. However, in practice, the global eavesdropper may be able to compromise a few sensor nodes in the field and perform traffic analysis with additional knowledge from insiders. In future this approach can also be implemented in real sensor platform.

K.S.Shyam Kumar,

IJRIT

214

IJRIT International Journal of Research in Information Technology, Volume 2, Issue 10, October 2014, Pg. 210-215

References [1]. B. Bamba, L. Liu, P.Pesti, and T.Wang,“Supporting Anonymous Location Queries In Mobile Environments with Privacy Grid,”Proc.Int’l Conf. World Wide Web(www ’08),2008. [2].P.Kamat, Y.Zhang, W.Trappe and C.Ozturk,“Enhancing Source-Location Privacy In Sensor Network Routing,” Proc .Int’l Conf.Distributed Computing Systems(ICDCS ’05),June 2005. [3].Y.Li and J.Ren, “Source-location privacy through dynamic routing in wireless sensor networks,” in Proceedings of the IEEE CONFERENCE on ComputerCommunications (INFOCOM ’10), San Diego,Calif, USA, March 2010. [4].J.Deng, R.Han and S.Mishra, “Decorrelating Wireless Sensor Networks Traffic to Inhibit Traffic Analysis Attacks,” Pervasive and Mobile Computing J.,Special Issue on Security in Wireless Mobile Computing Systems, VOL.2, pp.159-186, Apr.2006. [5].K.Mehta, D.Liu, and M.Wright, “Location privacy in sensor networks against a global eavesdropper,” in Proceedings of the 15th IEEE International Conference on Network Protocols (ICNP/07), pp.314323, Beijing, China, October 2007. [6].Ju Ren, Yaoxue Zhang, and Kang Liu, “An Energy-Effiecient Cyclic Diversionary Routing Strategy Against Global Eavesdroppers in Wireless Sensor Networks,” in the Proceedings of Hindawi publishing Corporation, IJDSN,Vol.2013. [7].Y. Yang, M. Shao, S. Zhu, V. Urgaonkar, and G. Cao, “Towards Event Source Unobserbillity With Minimum Network Traffic In Sensor Networks,” Proc. [8].H. Zhu, S. Du, Z. Gao, M. Dong, and Z. Cao, “A probabilistic misbehavior detection scheme towards efficient trust establishment in delaytolerant networks,” IEEE Transactions on Parallel and Distributed Systems, 2013 [9].Kewei Shah and Weisong Shi, ”Modelling The Life time of Wireless Sensor Networks,” in the Proceddings of Sensor Letters, VOL.3, 1-10, April 2005. [10].F. Wei, X. Zhang, H. Xiao, and A. Men, “A modified wireless token ring protocol for wireless sensor network,” in Proceedings of the second IEEE International Conference on Consumer Electronics, Communications and Networks (CECNet ’12), pp.795-799, 2012 [11].A. Ray and D. De, “Energy efficient cluster head selection in wireless sensor networks,” in Proceedings of the IEEE 1st International Conference on Recent Advances in Information Technology (RAIT ’12) pp.306- 311, 2012 [12].P. Ding, J. Holiday, Aslihan Celik, “Distributed Energy-Efficient Hierarchical Clustering for Wireless Sensor Networks” [13].G. Sikandar, M. H. Zafar, A. Raza, M.Inayatullah Babar, S. A. Mahmud, and G. M. Khan, “A Survey of Cluster-based Routing Schemes for Wireless Sensor Networks” [14].C. kaufman, R. Perlman, M. Speciner “Network Security: Private Communication in a Public World,” 2nd Edition [15].A. Jhumka, M. Leeke, and S. Shrestha, “On The Use of Fake Source Location Privacy: trade-offs between Energy and Privacy,” Computer Journal, VOL. 54, no. 6, pp. 860- 874, 2011. [16].H. Gupta, Z. Zhou, S. Das, and Q. Gu, “Connected Sensor Cover: Self-Organization of Sensor Networks for Efficient Query Execution,” IEEE/ACMTrans. Networking, vol. 4, no. 1, pp. 55- 67, Feb. 2006. [17].J. Hill, M. Horton, R. Kling, and L. Krishnamurthy, “The Platforms Enabling Wireless Sensor Networks,” Comm. ACM, vol. 47, no. 6, pp. 41-46, 2004. [18].D.B. Johnson, D.A. Maltz, Y. Hu, and J.G. Jetcheva, “The Dynamic Source Routing Protocol for Mobile Ad Hoc Networks (DSR),” IETF Internet draft, Feb.2002. [19].D. Niculescu and B. Nath, “Ad Hoc Positioning System (APS) Using AoA,” Proc.IEEE INFOCOM, pp. 1734-1743, Apr. 2003. [20].I. F. Akyildiz et al., “A Survey on Sensor Networks,” IEEE Commun.Mag., vol. 40, no. 8, Aug. 2002, pp. 102–114. [21].V. Paruchuri, A. Duressi, M. Duressi, and L. Barolli, “Routing through Backbone Structures in Sensor Networks,” Proc. 11th Int’l Conf. Parallel and Distributed Systems (ICPADS ’05), 2005. [22].C.E. Perkins, E.M. Belding-Royer, and S.R. Das, “Ad Hoc On- Demand Distance Vector (AODV) Routing,” IETF Internet draft, Feb.2003.

K.S.Shyam Kumar,

IJRIT

215

Protecting Location Privacy of Source against a Global ...

International Journal of Research in Information Technology. (IJRIT) www.ijrit.com. ISSN 2001-5569. Protecting Location Privacy of Source against a Global. Eavesdropper in Wireless Sensor Networks. K.S.Shyam Kumar. 1PG Student, Department of CSE, SITAMS,. Chittoor, AP, India [email protected]. Abstract.

157KB Sizes 0 Downloads 143 Views

Recommend Documents

A Privacy-Protecting Architecture for Recommendation ...
One of the main privacy risks perceived by users is that of a computer “figuring things ... In other words, the simple fact of showing interest in a certain item may be .... of a tag cloud, which may be regarded as another kind of histogram. .....

A Privacy-Protecting Architecture for Collaborative ...
Sep 15, 2011 - Rom ance. Sci-FiWar M. isteryDocum entary. Anim ation. FantasyHorrorChildren. M usical. W estern. Film. -N oir. IM .... User side. Network side.

A Privacy-Protecting Architecture for Collaborative ...
Despite the many advantages recommendation systems are bringing to users, the information ... about the idea that their profiles may reveal sensitive information such as health- ..... For this purpose, the module keeps a record of all the items that

Wireless Location Privacy Protection - IEEE Computer Society
Dec 1, 2003 - dated that, by December 2005, all cellular carriers be able to identify the location of emergency callers using mobile phones to within 50 to 100.

MobiShare: Flexible Privacy-Preserving Location ...
ests, habits, and health conditions, especially when they are in ... Electronic Frontier Foundation (EFF), can provide the location .... tower keeps a record of A's current location in its user info ..... Social serendipity: Mobilizing social softwar

Wireless Location Privacy Protection
ple routinely use a credit card to buy goods and services on the Internet because they believe that the conve- nience of online purchases outweighs the potential ...

Decentralized Privacy Protection Strategies for Location ...
sitive geographical locations of users and personal identity information. The existing approaches [1, 3] for continuous queries still have unresolved issues about location privacy. These work [2] mainly focuses on a centralized approach that adopts a

Differential Location Privacy for Sparse Mobile ...
Hong Kong University of Science and Technology, China;. †. SAMOVAR, Institut ... school and a government office and it is known that the user ... Figure 1: Regular data reporting for Sparse MCS (Top) and with location ..... In our test computer.

A global, online open source development ... Developers
open source development. Google not only runs open source software throughout our business, we value the way the open source model encourages people to ...

A global, online open source development ... Developers
A global, online open source development & outreach contest for ... projects. Students can earn tshirts, digital certificates, and hooded sweatshirts for their work.

A Formal Privacy System and its Application to Location Based Services
Jul 29, 2004 - provide a service to the subject, the holder, or ... friends who travel frequently on business ..... companies with the permission of customers.

location of IMSc
Tiruvanmiyur. Bus Depot. Taramani. Lattice Bridge Road. Sardar Patel Road. To Besant Nagar. Bus Stand. Adyar River. Adyar River. C.I.T. Campus. To Besant Nagar Beach. East Coast Road. IMSc GH. I.I.T. Campus. Tiruvanmiyur signal. Old Mahabalipuram Roa

Understanding, Protecting Rehabilitating and Sustainable Use of ...
Understanding, Protecting Rehabilitating and Sustainable Use of Indonesia's Marine Biodiversity.pdf. Understanding, Protecting Rehabilitating and ...

pdf-1452\crimes-against-humanity-the-struggle-for-global-justice ...
Connect more apps... Try one of the apps below to open or edit this item. pdf-1452\crimes-against-humanity-the-struggle-for-global-justice-3rd-third-edition.pdf.

Vanity or Privacy? Social Media as a Facilitator of Privacy and Trust
each study, each participant received the title, snippet and url for each of several articles (seven, eight, nine and five in the four studies, respectively). The articles.

Certificate of Permanent Location for a Manufactured Home.pdf ...
There was a problem previewing this document. Retrying... Download. Connect more apps... Try one of the apps below to open or edit this item. Certificate of ...