An Enhanced Communication Protocol for Location Privacy in WSN

Wireless sensor network (WSN) is built of many sensor nodes. The sensors can sense a phenomenon, which will be represented in a form of data and sent to an aggregator for further processing. WSN is used in many applications, such as object tracking and security monitoring. The objects in many situations need physical and location protection. In addition to the source location privacy, sink location privacy should be provided. Providing an efficient location privacy solution would be challenging due to the open nature of the WSN. Anonymity is a key solution for location privacy. We present a network model that is protected against local, multilocal, and global adversaries that can launch sophisticated passive and active attacks against the WSN.

[1]  Maximilian Ott,et al.  Source-location privacy for networks of energy-constrained sensors , 2004 .

[2]  Mauro Conti,et al.  Providing Source Location Privacy in Wireless Sensor Networks: A Survey , 2013, IEEE Communications Surveys & Tutorials.

[3]  Xiaojiang Du,et al.  Towards Efficient Anonymous Communications in Sensor Networks , 2011, 2011 IEEE Global Telecommunications Conference - GLOBECOM 2011.

[4]  Lin Yao,et al.  Protecting the sink location privacy in wireless sensor networks , 2012, Personal and Ubiquitous Computing.

[5]  L. Zhang,et al.  A novel scheme for protecting receiver's location privacy in wireless sensor networks , 2008, IEEE Transactions on Wireless Communications.

[6]  Miad Faezipour,et al.  Fortified Anonymous Communication Protocol for Location Privacy in WSN: A Modular Approach , 2015, Sensors.

[7]  Xiaojiang Du,et al.  An efficient anonymous communication protocol for wireless sensor networks , 2012, Wirel. Commun. Mob. Comput..

[8]  Mohammed A. Abuhelaleh,et al.  Armor-LEACH - Energy Efficient, Secure Wireless Networks Communication , 2008, 2008 Proceedings of 17th International Conference on Computer Communications and Networks.

[9]  Satyajayant Misra,et al.  Efficient anonymity schemes for clustered wireless sensor networks , 2006, Int. J. Sens. Networks.

[10]  Sushil Jajodia,et al.  LEAP+: Efficient security mechanisms for large-scale distributed sensor networks , 2006, TOSN.

[11]  Hoon Ko,et al.  A Privacy Technique for Providing Anonymity to Sensor Nodes in a Sensor Network , 2011, UCMA.

[12]  Abdelfettah Belghith,et al.  E-SeRLoc: An enhanced serloc localization algorithm with reduced computational complexity , 2013, 2013 9th International Wireless Communications and Mobile Computing Conference (IWCMC).

[13]  Ming Gu,et al.  Enhanced Location Privacy Protection of Base Station in Wireless Sensor Networks , 2009, 2009 Fifth International Conference on Mobile Ad-hoc and Sensor Networks.

[14]  Shivakant Mishra,et al.  Countermeasures Against Traffic Analysis Attacks in Wireless Sensor Networks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[15]  Wade Trappe,et al.  Enhancing Source-Location Privacy in Sensor Network Routing , 2005, ICDCS.

[16]  Honglong Chen,et al.  From nowhere to somewhere: Protecting end-to-end location privacy in wireless sensor networks , 2010, International Performance Computing and Communications Conference.

[17]  Basel Alomair,et al.  Toward a Statistical Framework for Source Anonymity in Sensor Networks , 2013, IEEE Transactions on Mobile Computing.

[18]  Radha Poovendran,et al.  SeRLoc: secure range-independent localization for wireless sensor networks , 2004, WiSe '04.

[19]  Yurong Xu,et al.  Providing Anonymity in Wireless Sensor Networks , 2007, IEEE International Conference on Pervasive Services.

[20]  Miad Faezipour,et al.  An Enhanced Communication Protocol for Anonymity and Location Privacy in WSN , 2015, 2015 IEEE Wireless Communications and Networking Conference Workshops (WCNCW).

[21]  William Stallings,et al.  Network Security Essentials , 1999 .

[22]  Xu Ji,et al.  Location Privacy against Traffic Analysis Attacks in Wireless Sensor Networks , 2010, 2010 International Conference on Information Science and Applications.

[23]  Dimitrios Makrakis,et al.  Location privacy and anonymity preserving routing for wireless sensor networks , 2008, Comput. Networks.

[24]  Fillia Makedon,et al.  Source location privacy against laptop-class attacks in sensor networks , 2008, SecureComm.

[25]  Wendi Heinzelman,et al.  Energy-efficient communication protocol for wireless microsensor networks , 2000, Proceedings of the 33rd Annual Hawaii International Conference on System Sciences.

[26]  Roberto Di Pietro,et al.  Location privacy and resilience in wireless sensor networks querying , 2011, Comput. Commun..

[27]  Jehn-Ruey Jiang,et al.  Anonymous Path Routing in Wireless Sensor Networks , 2008, 2008 IEEE International Conference on Communications.

[28]  Rodrigo Roman,et al.  On the Vital Areas of Intrusion Detection Systems in Wireless Sensor Networks , 2013, IEEE Communications Surveys & Tutorials.