Preserving source and destination location privacy with controlled routing protocol

Efficiency in routing and security are two competitive design issues in wireless sensor networks. The most efficient and least secure routing protocol is shortest path routing. On the other hand, the most secure and least efficient routing protocol is random routing. In this paper, we propose the controlled routing protocol, a mixture of these two routing protocols that maintains a good balance between security and efficiency. Our proposed protocol is based on two principles: if all the messages do not follow the same path, then backtracking to the source node is not possible and when an adversary is very far away from the source and destination locations, then efficiency is more important than security. Based on these principles, we proposed the controlled routing protocol, in which the forwarding node forwards the message either to the node on the shortest path or a random neighbour with a variable probability. The probability of taking the shortest path increases by distance from the source and the destination node. In this paper, we also present our simulation results compared to other routing protocols.

[1]  Jian Ren,et al.  STaR: design and quantitative measurement of source-location privacy for wireless sensor networks , 2016, Secur. Commun. Networks.

[2]  Nikita Borisov,et al.  Breaking the Collusion Detection Mechanism of MorphMix , 2006, Privacy Enhancing Technologies.

[3]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[4]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[5]  Wade Trappe,et al.  Enhancing Source-Location Privacy in Sensor Network Routing , 2005, ICDCS.

[6]  Devdatt Nadre,et al.  Safety time improving for source node in WSN , 2015, 2015 International Conference on Applied and Theoretical Computing and Communication Technology (iCATccT).

[7]  Ke Xu,et al.  An Anti-Tracking Source-Location Privacy Protection Protocol in WSNs Based on Path Extension , 2014, IEEE Internet of Things Journal.

[8]  Abdelshakour Abuzneid,et al.  An energy efficient flooding protocol for enhanced security in Wireless Sensor Networks , 2015, 2015 Long Island Systems, Applications and Technology.

[9]  Jie Wu,et al.  Quantitative Measurement and Design of Source-Location Privacy Schemes for Wireless Sensor Networks , 2012, IEEE Transactions on Parallel and Distributed Systems.

[10]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[11]  Pradeep Kumar Roy,et al.  An efficient privacy preserving protocol for source location privacy in wireless sensor networks , 2016, 2016 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET).

[12]  Mauro Conti,et al.  Providing Source Location Privacy in Wireless Sensor Networks: A Survey , 2013, IEEE Communications Surveys & Tutorials.

[13]  Jian Ren,et al.  Source-Location Privacy through Dynamic Routing in Wireless Sensor Networks , 2010, 2010 Proceedings IEEE INFOCOM.

[14]  Mianxiong Dong,et al.  Preserving Source-Location Privacy through Redundant Fog Loop for Wireless Sensor Networks , 2015, 2015 IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing.

[15]  Robert Tappan Morris,et al.  Tarzan: a peer-to-peer anonymizing network layer , 2002, CCS '02.

[16]  Shlomi Dolev,et al.  Buses for Anonymous Message Delivery , 2003, Journal of Cryptology.

[17]  Paul F. Syverson,et al.  Hiding Routing Information , 1996, Information Hiding.

[18]  M. P. Singh,et al.  Source location privacy using multiple-phantom nodes in WSN , 2015, TENCON 2015 - 2015 IEEE Region 10 Conference.

[19]  Xiaojiang Du,et al.  Protecting sink location against global traffic monitoring attacker , 2016, 2016 International Conference on Computing, Networking and Communications (ICNC).

[20]  Neha,et al.  Cost Aware Secure Routing ( CASER ) Protocol Design for Wireless Sensor Networks , 2016 .