Privacy in wireless sensor networks using ring signature

The veracity of a message from a sensor node must be verified in order to avoid a false reaction by the sink. This verification requires the authentication of the source node. The authentication process must also preserve the privacy such that the node and the sensed object are not endangered. In this work, a ring signature was proposed to authenticate the source node while preserving its spatial privacy. However, other nodes as signers and their numbers must be chosen to preclude the possibility of a traffic analysis attack by an adversary. The spatial uncertainty increases with the number of signers but requires larger memory size and communication overhead. This requirement can breach the privacy of the sensed object. To determine the effectiveness of the proposed scheme, the location estimate of a sensor node by an adversary and enhancement in the location uncertainty with a ring signature was evaluated. Using simulation studies, the ring signature was estimated to require approximately four members from the same neighbor region of the source node to sustain the privacy of the node. Furthermore, the ring signature was also determined to have a small overhead and not to adversely affect the performance of the sensor network.

[1]  L. Zhang,et al.  A novel scheme for protecting receiver's location privacy in wireless sensor networks , 2008, IEEE Transactions on Wireless Communications.

[2]  Yong Guan,et al.  A Key Management Scheme Using Deployment Knowledge for Wireless Sensor Networks , 2008, IEEE Transactions on Parallel and Distributed Systems.

[3]  Chun Chen,et al.  Distributed Access Control with Privacy Support in Wireless Sensor Networks , 2011, IEEE Transactions on Wireless Communications.

[4]  Abdulkader A. Alfantookh,et al.  DoS Attacks Intelligent Detection using Neural Networks , 2006, J. King Saud Univ. Comput. Inf. Sci..

[5]  Jie Wu,et al.  Quantitative Measurement and Design of Source-Location Privacy Schemes for Wireless Sensor Networks , 2012, IEEE Transactions on Parallel and Distributed Systems.

[6]  Xiaodong Lin,et al.  SPOC: A Secure and Privacy-Preserving Opportunistic Computing Framework for Mobile-Healthcare Emergency , 2013, IEEE Transactions on Parallel and Distributed Systems.

[7]  Donggang Liu,et al.  Location Privacy in Sensor Networks Against a Global Eavesdropper , 2007, 2007 IEEE International Conference on Network Protocols.

[8]  Sagar Patil,et al.  A novel proxy signature scheme based on user hierarchical access control policy , 2013, J. King Saud Univ. Comput. Inf. Sci..

[9]  Jalal Al-Muhtadi An Efficient Overlay Infrastructure for Privacy-Preserving Communication on the Internet , 2007, J. King Saud Univ. Comput. Inf. Sci..

[10]  Xuemin Shen,et al.  A Cloud-Based Scheme for Protecting Source-Location Privacy against Hotspot-Locating Attack in Wireless Sensor Networks , 2012, IEEE Transactions on Parallel and Distributed Systems.

[11]  Sk Hafizul Islam,et al.  Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings , 2013, J. King Saud Univ. Comput. Inf. Sci..

[12]  Weisong Shi,et al.  Preserving source location privacy in monitoring-based wireless sensor networks , 2006, Proceedings 20th IEEE International Parallel & Distributed Processing Symposium.

[13]  Bülent Tavli,et al.  Mitigation of Compromising Privacy by Transmission Range Control in Wireless Sensor Networks , 2010, IEEE Communications Letters.

[14]  Khalid Al Mutib Autonomous mobile robot localization based on RSSI measurements using an RFID sensor and neural network , 2013 .

[15]  Wade Trappe,et al.  Enhancing Source-Location Privacy in Sensor Network Routing , 2005, ICDCS.

[16]  Javier López,et al.  Analysis of location privacy solutions in wireless sensor networks , 2011, IET Commun..

[17]  Xiaolei Dong,et al.  An Efficient Privacy Preserving Data Aggregation Scheme with Constant Communication Overheads for Wireless Sensor Networks , 2011, IEEE Communications Letters.

[18]  Fei Hu,et al.  Privacy-Preserving Telecardiology Sensor Networks: Toward a Low-Cost Portable Wireless Hardware/Software Codesign , 2007, IEEE Transactions on Information Technology in Biomedicine.

[19]  Chi-Yin Chow,et al.  A Privacy-Preserving Location Monitoring System for Wireless Sensor Networks , 2011, IEEE Transactions on Mobile Computing.

[20]  Jian Ren,et al.  Preserving Source-Location Privacy in Wireless Sensor Networks , 2009, 2009 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.

[21]  Wenyuan Xu,et al.  Temporal Privacy in Wireless Sensor Networks , 2007, 27th International Conference on Distributed Computing Systems (ICDCS '07).

[22]  Yeonghwan Tscha Routing for enhancing source-location privacy in wireless sensor networks of multiple assets , 2009, Journal of Communications and Networks.

[23]  Ali Mili,et al.  A cybersecurity model in cloud computing environments , 2013, J. King Saud Univ. Comput. Inf. Sci..

[24]  Adrian Perrig,et al.  Security and Privacy in Sensor Networks , 2003, Computer.

[25]  Hung-Min Sun,et al.  RCDA: Recoverable Concealed Data Aggregation for Data Integrity in Wireless Sensor Networks , 2012, IEEE Transactions on Parallel and Distributed Systems.