Verifiable Privacy-Preserving Sensor Network Storage for Range Query

We consider a hybrid two-tiered sensor network consisting of regular sensors and special sensors with large storage capacity, called storage nodes. In this structure, regular sensors "push” their raw data to nearby storage nodes and the sink diffuses queries only to storage nodes and "pull” the reply from them. We investigate security and privacy threats when the sensor network is deployed in an untrusted or hostile environment. The major concern is that storage nodes might easily become the target for the adversary to compromise due to their important role. A compromised storage node may leak the data stored there to the adversary breaching the data privacy. Also, it may send wrong information as the reply to a query breaking the data integrity. This paper focuses on range query, a fundamental operation in a sensor network. The solution framework includes a privacy-preserving storage scheme which utilizes a bucketing technique to mix the data in a certain range, and a verifiable query protocol which employs encoding numbers to enable the sink to validate the reply. We further study the performance of event detection, an application implemented by range query. Our simulation results illustrate that our schemes are efficient for communication and effective for privacy and security protection.

[1]  Peter Desnoyers,et al.  PRESTO: A Predictive Storage Architecture for Sensor Networks , 2005, HotOS.

[2]  Marco Gruteser,et al.  Privacy-Aware Location Sensor Networks , 2003, HotOS.

[3]  Adrian Perrig,et al.  Message-in-a-bottle: user-friendly and secure key deployment for sensor nodes , 2007, SenSys '07.

[4]  Dawn Xiaodong Song,et al.  Secure hierarchical in-network aggregation in sensor networks , 2006, CCS '06.

[5]  Hakan Hacigümüs,et al.  Executing SQL over encrypted data in the database-service-provider model , 2002, SIGMOD '02.

[6]  Peter Desnoyers,et al.  Ultra-low power data storage for sensor networks , 2009, TOSN.

[7]  Deborah Estrin,et al.  Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.

[8]  Ramakrishnan Srikant,et al.  Privacy preserving OLAP , 2005, SIGMOD '05.

[9]  Sencun Zhu,et al.  pDCS: Security and Privacy Support for Data-Centric Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[10]  Dawn Song,et al.  SIA: Secure information aggregation in sensor networks , 2007, J. Comput. Secur..

[11]  Alexandre V. Evfimievski,et al.  Information sharing across private databases , 2003, SIGMOD '03.

[12]  Dawn Xiaodong Song,et al.  SIA: secure information aggregation in sensor networks , 2003, SenSys '03.

[13]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[14]  Bo Sheng,et al.  An Approximation Algorithm for Data Storage Placement in Sensor Networks , 2007, International Conference on Wireless Algorithms, Systems and Applications (WASA 2007).

[15]  Bo Sheng,et al.  Data storage placement in sensor networks , 2006, MobiHoc '06.

[16]  Wei Zhao,et al.  Distributed Privacy Preserving Information Sharing , 2005, VLDB.

[17]  Robert H. Deng,et al.  A novel privacy preserving authentication and access control scheme for pervasive computing environments , 2006, IEEE Transactions on Vehicular Technology.

[18]  Gene Tsudik,et al.  A Privacy-Preserving Index for Range Queries , 2004, VLDB.

[19]  Ramakrishnan Srikant,et al.  Order preserving encryption for numeric data , 2004, SIGMOD '04.

[20]  Brent Waters,et al.  Secure Conjunctive Keyword Search over Encrypted Data , 2004, ACNS.

[21]  Michael Mitzenmacher,et al.  Privacy Preserving Keyword Searches on Remote Encrypted Data , 2005, ACNS.

[22]  Liang Zhang,et al.  Organizational memory: reducing source-sink distance , 1997, Proceedings of the Thirtieth Hawaii International Conference on System Sciences.

[23]  Lingxuan Hu,et al.  Secure aggregation for wireless networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..

[24]  Philippe Bonnet,et al.  Towards Sensor Database Systems , 2001, Mobile Data Management.

[25]  Charu C. Aggarwal,et al.  On the design and quantification of privacy preserving data mining algorithms , 2001, PODS.

[26]  Deborah Estrin,et al.  Data-Centric Storage in Sensornets with GHT, a Geographic Hash Table , 2003, Mob. Networks Appl..

[27]  Dimitrios Gunopulos,et al.  Microhash: an efficient index structure for fash-based sensor devices , 2005, FAST'05.

[28]  Sencun Zhu,et al.  SDAP: a secure hop-by-Hop data aggregation protocol for sensor networks , 2006, MobiHoc '06.

[29]  Haiyun Luo,et al.  Statistical En-route Detection and Filtering of Injected False Data in Sensor Networks , 2004, INFOCOM 2004.

[30]  Yong Guan,et al.  Location Verification Algorithms forWireless Sensor Networks , 2007, 27th International Conference on Distributed Computing Systems (ICDCS '07).

[31]  Jianming Zhou,et al.  Protecting storage location privacy in sensor networks , 2007, QSHINE.

[32]  Deborah Estrin,et al.  The Tenet architecture for tiered sensor networks , 2006, SenSys '06.

[33]  Yuguang Fang,et al.  Secure localization and authentication in ultra-wideband sensor networks , 2006, IEEE Journal on Selected Areas in Communications.