Constrained Random Routing Mechanism for Source Privacy Protection in WSNs

In wireless sensor networks, it is a typical threat to source privacy that an attacker performs backtracing strategy to locate source nodes by analyzing transmission paths. With the popularity of the Internet of Things in recent years, source privacy protection has attracted a lot of attentions. In order to mitigate this threat, many proposals show their merits. However, they fail to get the tradeoff between multi-path transmission and transmission cost. In this paper, we propose a constrained random routing mechanism, which can constantly change routing next-hop instead of a relative fixed route so that attackers cannot analyze routing and trace back to source nodes. First, we design a specific selection domain which is located around the sending node according to the dangerous distance and the wireless communication range. Then sending nodes calculate the selected weights of the candidate nodes according to their offset angles in this domain. Finally, the selected weights help to decide which node will become the next hop. In this way, attackers would be confused by the constantly changing paths. The simulation results prove that our proposal can achieve high routing efficiency in multi-path transmission, while only introducing a controllable energy consumption, end-to-end delay and redundant paths.

[1]  Soontae Kim,et al.  ADSR: Angle-Based Multi-hop Routing Strategy for Mobile Wireless Sensor Networks , 2011, 2011 IEEE Asia-Pacific Services Computing Conference.

[2]  Liang Zhang,et al.  Organizational memory: reducing source-sink distance , 1997, Proceedings of the Thirtieth Hawaii International Conference on System Sciences.

[3]  Peng Hu Location Privacy Preservation in Wireless Sensor Networks , 2015 .

[4]  Guangjie Han,et al.  HySense: A Hybrid Mobile CrowdSensing Framework for Sensing Opportunities Compensation under Dynamic Coverage Constraint , 2017, IEEE Communications Magazine.

[5]  Zhao Ze-ma Research on source location privacy routing based on angle and probability in wireless sensor networks , 2013 .

[6]  Mohsen Guizani,et al.  Green Routing Protocols for Wireless Multimedia Sensor Networks , 2016, IEEE Wireless Communications.

[7]  Abdul Hanan Abdullah,et al.  Isolated Adversary Zone for source location privacy in Wireless Sensor Networks , 2016, 2016 International Wireless Communications and Mobile Computing Conference (IWCMC).

[8]  Javier López,et al.  Preserving Receiver-Location Privacy in Wireless Sensor Networks , 2014, ISPEC.

[9]  Jian Ren,et al.  Combining Source-Location Privacy and Routing Efficiency in Wireless Sensor Networks , 2011, 2011 IEEE Global Telecommunications Conference - GLOBECOM 2011.

[10]  Neil Genzlinger A. and Q , 2006 .

[11]  Lei Kang,et al.  Protecting Location Privacy in Large-Scale Wireless Sensor Networks , 2009, 2009 IEEE International Conference on Communications.

[12]  Li Xiao,et al.  Maintaining source privacy under eavesdropping and node compromise attacks , 2011, 2011 Proceedings IEEE INFOCOM.

[13]  Petros Spachos,et al.  Angle-Based Dynamic Routing Scheme for Source Location Privacy in Wireless Sensor Networks , 2014, 2014 IEEE 79th Vehicular Technology Conference (VTC Spring).

[14]  Ling Li,et al.  Privacy protection algorithm based on expected phantom source node in wireless sensor network , 2016, 2016 7th IEEE International Conference on Software Engineering and Service Science (ICSESS).

[15]  Jong Kim,et al.  Preserving source- and sink-location privacy in sensor networks , 2016, Comput. Sci. Inf. Syst..

[16]  M. P. Singh,et al.  Source location privacy using multiple-phantom nodes in WSN , 2015, TENCON 2015 - 2015 IEEE Region 10 Conference.

[17]  Chen Juan A Source-Location Privacy Preservation Protocol in Wireless Sensor Networks Using Source-Based Restricted Flooding , 2010 .

[18]  Ke Xu,et al.  An Anti-Tracking Source-Location Privacy Protection Protocol in WSNs Based on Path Extension , 2014, IEEE Internet of Things Journal.

[19]  Jie Wu,et al.  Quantitative Measurement and Design of Source-Location Privacy Schemes for Wireless Sensor Networks , 2012, IEEE Transactions on Parallel and Distributed Systems.

[20]  Jian Ren,et al.  Preserving Source-Location Privacy in Wireless Sensor Network Using STaR Routing , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.

[21]  Weisong Shi,et al.  Preserving source location privacy in monitoring-based wireless sensor networks , 2006, Proceedings 20th IEEE International Parallel & Distributed Processing Symposium.

[22]  Jian Ren,et al.  Mixing Ring-Based Source-Location Privacy in Wireless Sensor Networks , 2009, 2009 Proceedings of 18th International Conference on Computer Communications and Networks.

[23]  Heejo Lee,et al.  Achieving Network Level Privacy in Wireless Sensor Networks† , 2010, Sensors.

[24]  Petros Spachos,et al.  Improving source-location privacy through opportunistic routing in wireless sensor networks , 2011, 2011 IEEE Symposium on Computers and Communications (ISCC).

[25]  Qiaoyan Wen,et al.  Energy Efficient Source Location Privacy Protecting Scheme in Wireless Sensor Networks Using Ant Colony Optimization , 2014, Int. J. Distributed Sens. Networks.

[26]  Wade Trappe,et al.  Enhancing Source-Location Privacy in Sensor Network Routing , 2005, ICDCS.

[27]  Bo Sheng,et al.  Privacy-aware routing in sensor networks , 2009, Comput. Networks.

[28]  Edith C. H. Ngai,et al.  On providing location privacy for mobile sinks in wireless sensor networks , 2013, Wirel. Networks.

[29]  Sajal K. Das,et al.  Angle-based dynamic path construction for route load balancing in wireless sensor networks , 2004, 2004 IEEE Wireless Communications and Networking Conference (IEEE Cat. No.04TH8733).

[30]  Wade Trappe,et al.  Source-location privacy in energy-constrained sensor network routing , 2004, SASN '04.