Source-Location Privacy Protection in Wireless Sensor Network - PowerPoint PPT Presentation

About This Presentation
Title:

Source-Location Privacy Protection in Wireless Sensor Network

Description:

Directed random walk phase to deliver a message to ... The real source randomly selects one direction as the random walk direction ... Question. Any Questions ? ... – PowerPoint PPT presentation

Number of Views:111
Avg rating:3.0/5.0
Slides: 22
Provided by: Pion9
Category:

less

Transcript and Presenter's Notes

Title: Source-Location Privacy Protection in Wireless Sensor Network


1
Source-Location Privacy Protection in Wireless
Sensor Network
  • Presented by
  • Yufei Xu
  • Xin Wu
  • Da Teng

2
Outline
  • Introduction
  • Related Work
  • Model and Assumptions
  • Implementation
  • Theoretical Analysis
  • Conclusion

3
Introduction
  • Wireless Sensor Network
  • 1. A
    set of low-cost radio devices
  • 2. Supplied with limited amount of
  • energy
  • 3. Through multi-hops to deliver
  • data to the base station

4
Introduction (Cont.)
  • Source-location Privacy Problem in Wireless
    Sensor Network
  • Open architecture of the underlying
    wireless-communication technology
  • An adversary can easily detect the source by back
    tracing the routing path
  • Evaluating Source-Location Privacy Protection
    Techniques
  • Safety Time
  • The number of messages sent by source before
    it is identified
  • Energy Consumption Level
  • Total number of messages sent within the
    entire sensor network

5
Related Work
  • Basically, techniques for preserving
    source-location privacy are built upon routing
    protocols
  • Two popular routing protocols employed in sensor
    network
  • Flooding Routing
  • The source forwards a message to all its
    neighbours
  • Subsequent sensor nodes also forward the message
    to their neighbours
  • Each sensor node only forward the same message
    once
  • Single-Path Routing
  • Only one path is established between the
    source and the base
  • station
  • e.g. the shortest path

6
Related Work (Cont.)
  • Both of them cant protect the source-location
    privacy in sensor network
  • As an approach, fake source messaging is proposed
    in 1
  • Introduce fake source which generates false
    messages to mislead the adversary
  • Fake messages have same length and also encrypted
    so that an adversary cant differentiate with the
    actual messages.
  • As indicated in 2, this approach has a set of
    limitations
  • Not efficient in energy conservation
  • Location of fake source is important
  • Frequency of message generation is also important

7
Related Work (Cont.)
  • As a contribution, the phantom routing approach
    is proposed in 2
  • Phantom routing contains two phases
  • Directed random walk phase to deliver a message
    to a phantom source (either sector-based or
    hop-based random walk)
  • Deliver the message from phantom source to base
    station by using either flooding or single-path
    routing
  • As indicated in 3, phantom routing still has
    limitations
  • It may lead the pre-termination of the random
    walk phase due to the inappropriate selection of
    random walk direction
  • Thus there may be performance dropdown in certain
    area of the sensing field

8
Related Work (Cont.)
  • As an improvement, a self-adjusting directed
    random walk approach is presented in 3
  • It divides the neighbour set into four directions
    (E, W, N, S)
  • The real source randomly selects one direction as
    the random walk direction
  • By encoding the direction vector into messages,
    it allows self-adjusting of random walk even when
    random walk is blocked on one direction
  • When two directions are blocked, a predetermined
    ratio is used to determine whether to continue
    the random walk or not
  • However, we find that the above approach can be
    further improved

9
Model and assumptions
  • A simulative environment is created for
    estimating performance.3
  • a square area of 6000x6000(m2).
  • 10000 sensor nodes are located randomly in it.
  • the transmission range of each sensor node is
    chosen in a way such that a sensor, in average,
    has 8.5 neighbors.

10
Model and assumptions (Cont.)
  • the sink is set at the center of this area.
  • there is only one monitored asset.
  • its location remains unchanged before it is
    caught by the adversary.
  • 4 landmarks are set at 4 corners of this square,
    which will generate a message flood to help every
    sensor get location information of itself.

11
Model and assumptions (Cont.)
  • On the other hand, an adversary may adopt two
    kinds of tracing strategy.
  • Patient Adversary is referred as the adversary
    waits at a location until he receives a new
    message.
  • Cautious Adversary which means he waits at a
    location for a specific period of time if no
    message arrives within this period, he will
    return to its previous location.

12
Implementation
  • Direction and position
  • four distinct directions NE,NW,SW,SE -- more
    precise.
  • square area is divided into four parts.
  • each node belongs to one part.
  • another useful info is the distance to sink
    hops number.
  • neighbors are grouped into four sets.

13
Implementation (Cont.)
  • Goal for random walk
  • for the phantom routing protocol, the randomness
    of choosing phantom source is very important
    unpredictable path.
  • it can be noticed that the farther from the
    phantom source to the real source, the better the
    location-privacy can be protected.

14
Implementation (Cont.)
  • Workflow of improved method
  • each node maintains 4 lists for its neighbors.
  • before random walk, the real source checks
    whether it is near the center by comparing a
    threshold Dsink and its hops from sink.
  • if in circle -gt any direction
  • if not -gt direction to opposite part
  • send msg to a neighbor in that direction

15
Implementation (Cont.)
  • when a node receives msg, it checks its hops
  • if hops gt hwalk -gt take shortest-path to sink
  • if not -gt deliver to a neighbor on the way
  • if a node find no neighbor on the way, it change
    direction and forward msg.
  • if a node is in a corner, it just stops
    forwarding and begin to send msg to sink using
    shortest-path routing.-- no need to continue
    random walk coz msg has already traveled long
    enough.

16
Theoretical Analysis
  • Longer effective distance
  • Phantom Routing 180 degree
  • Our improved approach 90 degree

17
Theoretical Analysis (Cont.)
  • smaller probabilities to hit the boundary
  • Phantom Routing
  • oscillation-way ? near
  • Our improved approach
  • relative position?
  • far lowest likelihood

18
Theoretical Analysis (Cont.)
  • Less energy consumption
  • Phantom Routing directional information
  • Our improved approach no directional information

19
Conclusion
  • Our approved approach achieves a longer safety
    time without consuming more energy than its
    original version. It is better than
    self-adjusting phantom routing in protecting
    source-location privacy.

20
Reference
  • 1 Ozturk, C., Zhang, Y. and Trappe, W.,
    Source-location privacy in energy-constrained
    sensor network routing, Proceedings of the 2nd
    ACM workshop on Security of ad hoc and sensor
    networks SASN '04, pp. 88-93, Oct. 2004
  • 2 Kamat, P., Zhang, Y., Trappe, W. and Ozturk,
    C., Enhancing Source-Location Privacy in Sensor
    Network Routing, Proceedings of the 25th IEEE
    International Conference on Distributed Computing
    Systems, pp. 599-608, June 2005
  • 3 Zhang, L.,A self-adjusting directed random
    walk approach for enhancing source-location
    privacy in sensor network routing, Proceedings
    of the 2006 international conference on Wireless
    communications and mobile computing, pp. 33-38,
    2006.

21
Question
  • Any Questions ?
Write a Comment
User Comments (0)
About PowerShow.com