Temporal Differential Privacy in Wireless Sensor Networks

Abstract Sustaining the temporal privacy of an event in a wireless sensor network (WSN) is a critical task. From an adversarial point of view, the privacy of an event of interest can be breached by analyzing the traffic which emanates from a particular region. In this study, we present a differentially private technique for achieving temporal privacy by hiding the reporting traffic trace in the midst of other traffic traces. We achieve this objective by selectively delaying traffic traces at the nodes which are present in the routing paths of the messages to the sink. This mechanism prevents an adversary from gaining additional information about the time of occurrence of an event subjected to the presence or absence of traffic corresponding to a particular node. In this work, a packet forwarding path corresponding to a reporting event is modeled as an open queuing network. The temporal privacy associated with the event is measured by the jitter of the network. In our simulation, the minimum jitter for a basic FCFS and prioritized queuing network was estimated to be 0.45ms and 0.97ms respectively, whereas the jitter for the same networks after enforcing the privacy preservation mechanism was approximated to be 436.15ms and 503.42ms respectively. These results demonstrate the effects of differential privacy for concealing temporal information about the traffic corresponding to any node.

[1]  Loukas Lazos,et al.  Perfect contextual information privacy in WSNs undercolluding eavesdroppers , 2013, WiSec '13.

[2]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[3]  Matthew K. Wright,et al.  Timing Attacks in Low-Latency Mix Systems (Extended Abstract) , 2004, Financial Cryptography.

[4]  Shusen Yang,et al.  A novel temporal perturbation based privacy-preserving scheme for real-time monitoring systems , 2015, Comput. Networks.

[5]  Athanasios V. Vasilakos,et al.  The Quest for Privacy in the Internet of Things , 2016, IEEE Cloud Computing.

[6]  Rachelle Bosua,et al.  The Internet of Things (IoT) and its impact on individual privacy: An Australian perspective , 2016, Comput. Law Secur. Rev..

[7]  Naftaly H. Minsky Intentional resolution of privacy protection in database systems , 1976, CACM.

[8]  Klaus Wehrle,et al.  Privacy in the Internet of Things: threats and challenges , 2014, Secur. Commun. Networks.

[9]  Ahmad Khonsari,et al.  Preservation of temporal privacy in body sensor networks , 2017, J. Netw. Comput. Appl..

[10]  Chong K. Liew,et al.  A data distortion by probability distribution , 1985, TODS.

[11]  Weisong Shi,et al.  Preserving source location privacy in monitoring-based wireless sensor networks , 2006, Proceedings 20th IEEE International Parallel & Distributed Processing Symposium.

[12]  John Anderson,et al.  An analysis of a large scale habitat monitoring application , 2004, SenSys '04.

[13]  Liang Zhang,et al.  Protecting Receiver-Location Privacy in Wireless Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[14]  Shivakant Mishra,et al.  Decorrelating wireless sensor network traffic to inhibit traffic analysis attacks , 2006, Pervasive Mob. Comput..

[15]  Honglong Chen,et al.  From nowhere to somewhere: Protecting end-to-end location privacy in wireless sensor networks , 2010, International Performance Computing and Communications Conference.

[16]  S. Shankar Sastry,et al.  A Fine-Grained Taxonomy of Security Vulnerability in Active Network Environments , 2004, ICCSA.

[17]  Shivakant Mishra,et al.  Intrusion tolerance and anti-traffic analysis strategies for wireless sensor networks , 2004, International Conference on Dependable Systems and Networks, 2004.

[18]  Wenyuan Xu,et al.  Temporal Privacy in Wireless Sensor Networks , 2007, 27th International Conference on Distributed Computing Systems (ICDCS '07).

[19]  Roberto Di Pietro,et al.  Location privacy and resilience in wireless sensor networks querying , 2011, Comput. Commun..

[20]  Shlomo Shamai,et al.  Mutual information and minimum mean-square error in Gaussian channels , 2004, IEEE Transactions on Information Theory.

[21]  Sajal K. Das,et al.  Privacy preservation in wireless sensor networks: A state-of-the-art survey , 2009, Ad Hoc Networks.

[22]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[23]  Wenyuan Xu,et al.  Temporal privacy in wireless sensor networks: Theory and practice , 2009, TOSN.

[24]  Ming Gu,et al.  Enhanced Location Privacy Protection of Base Station in Wireless Sensor Networks , 2009, 2009 Fifth International Conference on Mobile Ad-hoc and Sensor Networks.

[25]  Raja Datta,et al.  A novel source location privacy preservation technique to achieve enhanced privacy and network lifetime in WSNs , 2018, Pervasive Mob. Comput..

[26]  Javier López,et al.  Location Privacy in WSNs: Solutions, Challenges, and Future Trends , 2013, FOSAD.

[27]  Yan Zhang,et al.  Differential Privacy Preserving of Training Model in Wireless Big Data with Edge Computing , 2020, IEEE Transactions on Big Data.

[28]  Dan Suciu,et al.  Boosting the accuracy of differentially private histograms through consistency , 2009, Proc. VLDB Endow..

[29]  Honglong Chen,et al.  On protecting end-to-end location privacy against local eavesdropper in Wireless Sensor Networks , 2015, Pervasive Mob. Comput..

[30]  Robert Tappan Morris,et al.  Tarzan: a peer-to-peer anonymizing network layer , 2002, CCS '02.

[31]  Shekhar Verma,et al.  Staircase based differential privacy with branching mechanism for location privacy preservation in wireless sensor networks , 2018, Comput. Secur..

[32]  Donggang Liu,et al.  Protecting Location Privacy in Sensor Networks against a Global Eavesdropper , 2012, IEEE Transactions on Mobile Computing.

[33]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[34]  José María de Fuentes,et al.  PAgIoT - Privacy-preserving Aggregation protocol for Internet of Things , 2016, J. Netw. Comput. Appl..

[35]  Wade Trappe,et al.  Source-location privacy in energy-constrained sensor network routing , 2004, SASN '04.

[36]  Sushil Jajodia,et al.  Preserving privacy against external and internal threats in WSN data aggregation , 2013, Telecommun. Syst..

[37]  Lin Yao,et al.  Protecting the sink location privacy in wireless sensor networks , 2012, Personal and Ubiquitous Computing.

[38]  Xiaodong Lin,et al.  TESP2: Timed Efficient Source Privacy Preservation Scheme for Wireless Sensor Networks , 2010, 2010 IEEE International Conference on Communications.

[39]  George Danezis,et al.  The Traffic Analysis of Continuous-Time Mixes , 2004, Privacy Enhancing Technologies.

[40]  Junyuan Wang,et al.  A Machine Learning Framework for Resource Allocation Assisted by Cloud Computing , 2017, IEEE Network.

[41]  Sencun Zhu,et al.  Towards event source unobservability with minimum network traffic in sensor networks , 2008, WiSec '08.

[42]  Toshihisa Ozawa,et al.  Sojourn time distributions in the queue defined by a general QBD process , 2006, Queueing Syst. Theory Appl..

[43]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[44]  Rakesh Agrawal,et al.  Privacy-preserving data mining , 2000, SIGMOD 2000.

[45]  Na Sun,et al.  A resilient data aggregation method based on spatio-temporal correlation for wireless sensor networks , 2018, EURASIP J. Wirel. Commun. Netw..

[46]  Dogan Kesdogan,et al.  Stop-and-Go-MIXes Providing Probabilistic Anonymity in an Open System , 1998, Information Hiding.

[47]  Marco Gruteser,et al.  USENIX Association , 1992 .

[48]  Pramod Kumar,et al.  Sink attributes analysis for energy efficient operations of wireless sensor networks under randomly varying temporal and spatial aspects of query generation , 2015 .

[49]  Wade Trappe,et al.  Enhancing Source-Location Privacy in Sensor Network Routing , 2005, ICDCS.

[50]  Marco Gruteser,et al.  Protecting Location Privacy Through Path Confusion , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[51]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[52]  Xiaodong Lin,et al.  Querying in Internet of Things with Privacy Preserving: Challenges, Solutions and Opportunities , 2018, IEEE Network.

[53]  Vitaly Shmatikov,et al.  Timing Analysis in Low-Latency Mix Networks: Attacks and Defenses , 2006, ESORICS.