A General Purpose Data and Query Privacy Preserving Protocol for Wireless Sensor Networks

Wireless Sensor Networks (WSNs) are composed of a large number of spatially distributed devices equipped with sensing technology and interlinked via radio signaling. A WSN deployed for monitoring purposes can provide a ubiquitous view over the monitored environment. However, the management of collected data is very resource-consuming and raises security and privacy issues. In this paper, we propose a privacy preserving protocol for collecting aggregated data from WSNs. The protocol relies on the Onion Routing technique to provide uniformly distributed network traffic and confine the knowledge a foreign actor can gain from monitoring messages traveling the network. Our solution employs the computing power of nodes in the network by conveying them general-purpose computer code for in-situ processing and aggregation of data sourcing from multiple sensor nodes. We complement our work with a simulation of the proposed solution using the network simulator ns-3. Results of the simulation give an overview of the scalability of the solution and highlight potential constraints.

[1]  Deborah Estrin,et al.  Impact of network density on data aggregation in wireless sensor networks , 2002, Proceedings 22nd International Conference on Distributed Computing Systems.

[2]  Miguel Morales-Sandoval,et al.  Elliptic Curve Lightweight Cryptography: A Survey , 2018, IEEE Access.

[3]  Sajal K. Das,et al.  Privacy preservation in wireless sensor networks: A state-of-the-art survey , 2009, Ad Hoc Networks.

[4]  Wensheng Zhang,et al.  GP 2 S: Generic Privacy-Preservation Solutions for Approximate Aggregation of Sensor Data ∗ , 2008 .

[5]  Mrinal Kanti Naskar,et al.  Compressive Sensing in Wireless Sensor Networks – a Survey , 2017 .

[6]  Eryk Dutkiewicz,et al.  A review of routing protocols for mobile ad hoc networks , 2004, Ad Hoc Networks.

[7]  Derek Clements-Croome,et al.  Sustainable intelligent buildings for people: A review , 2011 .

[8]  Lida Xu,et al.  Compressed Sensing Signal and Data Acquisition in Wireless Sensor Networks and Internet of Things , 2013, IEEE Transactions on Industrial Informatics.

[9]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[10]  Elaine B. Barker Recommendation for Key Management, Part 1: General , 2016 .

[11]  Jianliang Xu,et al.  Extending Network Lifetime for Precision-Constrained Data Aggregation in Wireless Sensor Networks , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[12]  Jon Crowcroft,et al.  TCP in the Internet of Things: From Ostracism to Prominence , 2018, IEEE Internet Computing.

[13]  S. C. Mukhopadhyay,et al.  Enhancement of WSN Based Smart Home to a Smart Building for Assisted Living: Design Issues , 2015, 2015 Fifth International Conference on Communication Systems and Network Technologies.

[14]  Sushil Jajodia,et al.  Preserving privacy against external and internal threats in WSN data aggregation , 2013, Telecommun. Syst..

[15]  Emiliano De Cristofaro,et al.  Privacy-Preserving Querying in Sensor Networks , 2009, 2009 Proceedings of 18th International Conference on Computer Communications and Networks.

[16]  Catherine Rosenberg,et al.  Compressed Data Aggregation: Energy-Efficient and High-Fidelity Data Collection , 2013, IEEE/ACM Transactions on Networking.

[17]  Kazue Sako,et al.  Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.

[18]  Hsiao-Chun Wu,et al.  Physical layer security in wireless networks: a tutorial , 2011, IEEE Wireless Communications.

[19]  Data about fall events and ordinary daily activities from a sensorized smart floor , 2021, Data in brief.

[20]  S. Frick,et al.  Compressed Sensing , 2014, Computer Vision, A Reference Guide.

[21]  Sushil Jajodia,et al.  Privacy-preserving robust data aggregation in wireless sensor networks , 2009, Secur. Commun. Networks.

[22]  Yu Hen Hu,et al.  Efficient Sparse Signal Transmission over a Lossy Link Using Compressive Sensing , 2015, Sensors.

[23]  Philip H. Ramsey Nonparametric Statistical Methods , 1974, Technometrics.

[24]  Adrian Perrig,et al.  Security and Privacy in Sensor Networks , 2003, Computer.

[25]  Wanbin Tang,et al.  Mobile Network Security and Privacy in WSN , 2017, IIKI.

[26]  Jie Wu,et al.  Survey on anonymous communications in computer networks , 2010, Comput. Commun..

[27]  Qi Zhang,et al.  Eavesdropping on Fine-Grained User Activities Within Smartphone Apps Over Encrypted Network Traffic , 2016, WOOT.

[28]  Rabindra Bista,et al.  Privacy-Preserving Data Aggregation Protocols for Wireless Sensor Networks: A Survey , 2010, Sensors.

[29]  Gene Tsudik,et al.  Mixing E-mail with Babel , 1996, Proceedings of Internet Society Symposium on Network and Distributed Systems Security.

[30]  IEEE Standard for Information Technology--Telecommunications and Information Exchange between Systems--Local and Metropolitan Area Networks-Specific Requirements--Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications - Amendment 3: Wake-Up Radio Operation , 2021, IEEE Std 802.11ba-2021 (Amendment to IEEE Std 802.11-2020 as amendment by IEEE Std 802.11ax-2021, and IEEE Std 802.11ay-2021).

[31]  Carl A. Sunshine,et al.  Source routing in computer networks , 1977, CCRV.

[32]  Thomas R. Henderson,et al.  Network Simulations with the ns-3 Simulator , 2008 .

[33]  Jian Liu,et al.  ATCP: TCP for mobile ad hoc networks , 2001, IEEE J. Sel. Areas Commun..

[34]  Shiming He,et al.  An efficient privacy-preserving compressive data gathering scheme in WSNs , 2015, Inf. Sci..

[35]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1998, IEEE J. Sel. Areas Commun..

[36]  Houbing Song,et al.  Security of the Internet of Things: Vulnerabilities, Attacks, and Countermeasures , 2019, IEEE Communications Surveys & Tutorials.

[37]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[38]  Mihaela Cardei,et al.  A Survey of Attacks and Countermeasures in Mobile Ad Hoc Networks , 2007 .

[39]  Wensheng Zhang,et al.  GP^2S: Generic Privacy-Preservation Solutions for Approximate Aggregation of Sensor Data (concise contribution) , 2008, 2008 Sixth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom).

[40]  Aruna Raja,et al.  Domain Specific Languages , 2010 .

[41]  Fan Zhang,et al.  Defending Against Traffic Analysis in Wireless Networks through Traffic Reshaping , 2011, 2011 31st International Conference on Distributed Computing Systems.

[42]  Philippe Jacquet,et al.  Optimized Link State Routing Protocol (OLSR) , 2003, RFC.

[43]  Rekha Jain,et al.  Wireless Sensor Network -A Survey , 2013 .

[44]  Sally Galbraith,et al.  A Study of Clustered Data and Approaches to Its Analysis , 2010, The Journal of Neuroscience.

[45]  Prasant Mohapatra,et al.  IoTSpy: Uncovering Human Privacy Leakage in IoT Networks via Mining Wireless Context , 2020, 2020 IEEE 31st Annual International Symposium on Personal, Indoor and Mobile Radio Communications.

[46]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[47]  Yang Yu,et al.  Query privacy in wireless sensor networks , 2007, 2007 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.

[48]  A. Pfitzmann,et al.  A terminology for talking about privacy by data minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management , 2010 .

[49]  Daniel J. Bernstein,et al.  Curve25519: New Diffie-Hellman Speed Records , 2006, Public Key Cryptography.

[50]  Nabaasa Evarist,et al.  Survey of Crowd Detection Algorithms using Wireless Sensor Networks: A Case of People Crowds , 2019 .

[51]  Eitan Altman,et al.  A survey of TCP over ad hoc networks , 2005, IEEE Communications Surveys & Tutorials.

[52]  Hannes Federrath,et al.  Web MIXes: A System for Anonymous and Unobservable Internet Access , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[53]  Kaoru Kurosawa,et al.  Tag-KEM/DEM: A New Framework for Hybrid Encryption , 2008, Journal of Cryptology.

[54]  Deborah Estrin,et al.  Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.

[55]  E. Brunner,et al.  The Nonparametric Behrens‐Fisher Problem: Asymptotic Theory and a Small‐Sample Approximation , 2000 .

[56]  C. Castelluccia,et al.  Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.

[57]  Mohsen Guizani,et al.  A survey on location privacy protection in Wireless Sensor Networks , 2019, J. Netw. Comput. Appl..

[58]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[59]  Michael Mrissa,et al.  A Blockchain-based Decentralized Self-balancing Architecture for the Web of Things , 2019, ADBIS.