Hiding the Source Based on Limited Flooding for Sensor Networks

Wireless sensor networks are widely used to monitor valuable objects such as rare animals or armies. Once an object is detected, the source, i.e., the sensor nearest to the object, generates and periodically sends a packet about the object to the base station. Since attackers can capture the object by localizing the source, many protocols have been proposed to protect source location. Instead of transmitting the packet to the base station directly, typical source location protection protocols first transmit packets randomly for a few hops to a phantom location, and then forward the packets to the base station. The problem with these protocols is that the generated phantom locations are usually not only near the true source but also close to each other. As a result, attackers can easily trace a route back to the source from the phantom locations. To address the above problem, we propose a new protocol for source location protection based on limited flooding, named SLP. Compared with existing protocols, SLP can generate phantom locations that are not only far away from the source, but also widely distributed. It improves source location security significantly with low communication cost. We further propose a protocol, namely SLP-E, to protect source location against more powerful attackers with wider fields of vision. The performance of our SLP and SLP-E are validated by both theoretical analysis and simulation results.

[1]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[2]  Xiaojiang Du,et al.  An efficient anonymous communication protocol for wireless sensor networks , 2012, Wirel. Commun. Mob. Comput..

[3]  Alexander S. Dmitriev,et al.  Multimedia sensor networks based on ultrawideband chaotic radio pulses , 2015 .

[4]  Wade Trappe,et al.  Source-location privacy in energy-constrained sensor network routing , 2004, SASN '04.

[5]  Mauro Conti,et al.  Providing Source Location Privacy in Wireless Sensor Networks: A Survey , 2013, IEEE Communications Surveys & Tutorials.

[6]  Liang Zhang,et al.  Organizational memory: reducing source-sink distance , 1997, Proceedings of the Thirtieth Hawaii International Conference on System Sciences.

[7]  Honglong Chen,et al.  On protecting end-to-end location privacy against local eavesdropper in Wireless Sensor Networks , 2015, Pervasive Mob. Comput..

[8]  Xiaojiang Du,et al.  Designing robust routing protocols to protect base stations in wireless sensor networks , 2014, Wirel. Commun. Mob. Comput..

[9]  Jehn-Ruey Jiang,et al.  Anonymous Path Routing in Wireless Sensor Networks , 2008, 2008 IEEE International Conference on Communications.

[10]  Sajal K. Das,et al.  Using Data Mules to Preserve Source Location Privacy in Wireless Sensor Networks , 2012, ICDCN.

[11]  Petros Spachos,et al.  Improving source-location privacy through opportunistic routing in wireless sensor networks , 2011, 2011 IEEE Symposium on Computers and Communications (ISCC).

[12]  Alyani Ismail,et al.  A survey on energy awareness mechanisms in routing protocols for wireless sensor networks using optimization methods , 2014, Trans. Emerg. Telecommun. Technol..

[13]  Paul F. Syverson,et al.  Proxies for anonymous routing , 1996, Proceedings 12th Annual Computer Security Applications Conference.

[14]  Petros Spachos,et al.  Angle-Based Dynamic Routing Scheme for Source Location Privacy in Wireless Sensor Networks , 2014, 2014 IEEE 79th Vehicular Technology Conference (VTC Spring).

[15]  Lei Kang,et al.  Protecting Location Privacy in Large-Scale Wireless Sensor Networks , 2009, 2009 IEEE International Conference on Communications.

[16]  Xuemin Shen,et al.  A Cloud-Based Scheme for Protecting Source-Location Privacy against Hotspot-Locating Attack in Wireless Sensor Networks , 2012, IEEE Transactions on Parallel and Distributed Systems.

[17]  Wang Wei-ping,et al.  A Source-Location Privacy Protocol in WSN Based on Locational Angle , 2008, 2008 IEEE International Conference on Communications.

[18]  Basel Alomair,et al.  Toward a Statistical Framework for Source Anonymity in Sensor Networks , 2013, IEEE Transactions on Mobile Computing.

[19]  Jie Gao,et al.  Is random walk truly memoryless — Traffic analysis and source location privacy under random walks , 2013, 2013 Proceedings IEEE INFOCOM.

[20]  Qinghua Li,et al.  Providing privacy-aware incentives for mobile sensing , 2013, 2013 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[21]  Sencun Zhu,et al.  Towards Statistically Strong Source Anonymity for Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[22]  Xu Ji,et al.  Location Privacy against Traffic Analysis Attacks in Wireless Sensor Networks , 2010, 2010 International Conference on Information Science and Applications.

[23]  Li Xiao,et al.  Sensor node source privacy and packet recovery under eavesdropping and node compromise attacks , 2013, TOSN.

[24]  Donggang Liu,et al.  Protecting Location Privacy in Sensor Networks against a Global Eavesdropper , 2012, IEEE Transactions on Mobile Computing.