Path selection algorithm with minimal delay in wireless sensor networks

With the rapid popularization and development of Internet, global researchers are increasingly paying more and more attention to anonymity and privacy security. Anonymous communication technology has gradually become people’s focus. Attacks against sensors may appear in different layers, so anonymity at network layer should therefore be envisioned. Tor, as one of the anonymous communication systems which implements multi-hop to protect user’s identity privacy on the Internet, is currently the most popular anonymous privacy solution, but the concept of Tor has not applied to wireless sensor networks. Therefore, in this article, we think the mix structure of Tor which is crucial to its anonymity can be applied to wireless sensor networks; what’s more, an improved path selecting algorithm according to round trip time we propose can boost some degree of performance. First, we make a summary of current typical path selection algorithms and analyze the performance and anonymity problems of these algorithms in network congestion. Then, in order to improve the performance of the algorithm in congestion, a routing improvement scheme based on round trip time is proposed.

[1]  Richard R. Brooks,et al.  Traffic Analysis Attacks on Sensor Networks , 2012 .

[2]  Ian Goldberg,et al.  Performance and Security Improvements for Tor , 2016, IACR Cryptol. ePrint Arch..

[3]  Junbeom Hur,et al.  Improving Security and Efficiency in Attribute-Based Data Sharing , 2013, IEEE Transactions on Knowledge and Data Engineering.

[4]  Micah Sherr,et al.  Scalable Link-Based Relay Selection for Anonymous Routing , 2009, Privacy Enhancing Technologies.

[5]  Nicholas Hopper,et al.  Scalable onion routing with torsk , 2009, CCS.

[6]  Zhang Lei,et al.  Research on Certificateless Public Key Cryptography , 2011 .

[7]  Gene Tsudik,et al.  Towards an Analysis of Onion Routing Security , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[8]  Ian Goldberg,et al.  An improved algorithm for tor circuit scheduling , 2010, CCS '10.

[9]  Tao Wang,et al.  Congestion-Aware Path Selection for Tor , 2012, Financial Cryptography.

[10]  Guevara Noubir,et al.  Honey Onions: A framework for characterizing and identifying misbehaving Tor HSDirs , 2016, 2016 IEEE Conference on Communications and Network Security (CNS).

[11]  Aniket Kate,et al.  Post-Quantum Forward-Secure Onion Routing - (Future Anonymity in Today's Budget) , 2015, ACNS.

[12]  Robert N. M. Watson,et al.  Metrics for Security and Performance in Low-Latency Anonymity Systems , 2008, Privacy Enhancing Technologies.

[13]  Zhong Chen,et al.  Toward Pairing-Free Certificateless Authenticated Key Exchanges , 2011, ISC.

[14]  Seung Joo Kim,et al.  Preserving Patient's Anonymity for Mobile Healthcare System in IoT Environment , 2016 .

[15]  Tianbo Lu,et al.  Code Analysis and Improvement of Onion Routing Anonymous Systems , 2016 .

[16]  Rosario Gennaro,et al.  A certificateless approach to onion routing , 2017, International Journal of Information Security.

[17]  Ian Goldberg,et al.  Pairing-Based Onion Routing , 2007, Privacy Enhancing Technologies.

[18]  Peng Changgen,et al.  Certificateless public key encryption with keyword search , 2014, China Communications.

[19]  Harsha V. Madhyastha,et al.  LASTor: A Low-Latency AS-Aware Tor Client , 2012, IEEE/ACM Transactions on Networking.

[20]  Joaquín García,et al.  Onion routing circuit construction via latency graphs , 2013, Comput. Secur..

[21]  Micah Sherr,et al.  Exploring the potential benefits of expanded rate limiting in Tor: slow and steady wins the race with Tortoise , 2011, ACSAC '11.

[22]  Rosario Gennaro,et al.  Fully non-interactive onion routing with forward secrecy , 2011, International Journal of Information Security.

[23]  Aniket Kate,et al.  Ace: an efficient key-exchange protocol for onion routing , 2012, WPES '12.

[24]  Rosario Gennaro,et al.  Certificateless onion routing , 2009, CCS.

[25]  Paul F. Syverson,et al.  Improving Efficiency and Simplicity of Tor Circuit Establishment and Hidden Services , 2007, Privacy Enhancing Technologies.

[26]  Juan Caballero,et al.  CARONTE: Detecting Location Leaks for Deanonymizing Tor Hidden Services , 2015, CCS.

[27]  Ian Goldberg,et al.  Distributed Private-Key Generators for Identity-Based Cryptography , 2010, SCN.