Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

An efficient anonymous communication protocol for wireless sensor networks

Published: 01 October 2012 Publication History

Abstract

Anonymous communication is very important for many wireless sensor networks, because it can be used to hide the identity of important nodes, such as the base station and a source node. In sensor networks, anonymous communication includes several important aspects, such as source anonymity, communication relationship anonymity, and base station anonymity. Existing sensor network anonymous schemes either cannot achieve all the anonymities or have large computation, storage, and communication overheads. In this paper, we propose an efficient anonymous communication protocol for sensor networks that can achieve all the anonymities while having small overheads on computation, storage, and communication. We compare our anonymous communication protocol with several existing schemes, and the results show that our protocol provides strong anonymity protection and has low overheads. Copyright © 2011 John Wiley & Sons, Ltd.

References

[1]
Shi J, Zhang R, Liu Y, Zhang Y. Prisense: privacy-preserving data aggregation in people-centric urban sensing systems, Proceedings of the IEEE INFOCOM 2010, San Diego, CA, 2010.
[2]
Chen X, Makki K, Yen K, Pissinou N. Sensor network security: a survey. IEEE Communications Surveys and Tutorials 2009 11(2): 52–73.
[3]
Akyildiz IF, Stuntebeck EP. Wireless underground sensor networks. IEEE Journal on Selected Areas in Communications 2008 4(6): 669–686.
[4]
Chen J, Fang BX, Yin LH, SU S. A source-location privacy preservation protocol in wireless sensor networks using source-based restricted flooding. Chinese Journal of Computers 2010 33(9): 1736–1747.
[5]
Sheu JP, Jiang JR, Tu C. Anonymous path routing in wireless sensor networks,Proceedings of IEEE International Conference on Communications (ICC ’08),2008.
[6]
Patwari N, Ash JN, Kyperountas S, Hero AO, Moses RL, Correal NS. Locating the nodes: cooperative localization in wireless sensor networks. IEEE Signal Processing Magazine 2005 22(4): 54–69.
[7]
Chen H, Xiao Y, Hong X, Hu F, Xie J. A survey of anonymity in wireless communication systems. Security and Communication Networks 2009 2(5): 427–444.
[8]
Takahashi D, Hong X, Xiao Y. On-demand anonymous routing with distance vector protecting traffic privacy in wireless multi-hop networks, Proceedings of the 4th International Conference on Mobile Ad-hoc and Sensor Networks (MSN ’08), 2008.
[9]
Asadpour M, Sattarzadeh B, Movaghar A. Anonymous authentication protocol for GSM networks. International Journal of Security and Networks 2008 3(1): 54–62.
[10]
Tsai K, Hsu C, Wu T. Mutual anonymity protocol with integrity protection for mobile peer-to-peer networks. International Journal of Security and Networks 2010 5(1): 45–52.
[11]
Chen Y, Susilo W, Mu Y. Convertible identity-based anonymous designated ring signatures. International Journal of Security and Networks 2006 1(3): 218–225.
[12]
Kang L. Protecting location privacy in large-scale wireless sensor networks,Proceedings of IEEE International Conference on Communications (ICC ’09), 2009.
[13]
Yang Y, Shao M, Zhu S, Urgaonkar B, Cao G. Towards event source unobservability with minimum network traffic in sensor networks, Proceedings of the first ACM Conference on Wireless Network Security, 2008.
[14]
Chen T, Zhong S. INPAC: An enforceable incentive scheme for wireless networks using network coding, Proceedings of the 29th Conference on Information Communications (INFOCOM ’10), 2010.
[15]
Kermarrec AM, Tan G. Greedy geographic routing in large-scale sensor networks: a minimum network decomposition approach, Proceedings of the eleventh ACM International Symposium on Mobile Ad Hoc Networking and Computing, 2010.
[16]
Liu J, Xiao Y. Temporal accountability and anonymity in medical sensor networks. ACM/Springer Mobile Networks and Applications (MONET), Special Issue on Ubiquitous Body Sensor Networks 2010: 1–18.
[17]
Kao JC, Marculescu R. Real-time anonymous routing for mobile ad hoc networks, Proceedings of IEEE Wireless Communications and Networking Conference (WCNC ’07), 2007.
[18]
Zhang Y, Liu W, Lou W. Anonymous communications in mobile ad hoc networks, Proceedings of the 24th Conference on Information Communications (INFOCOM ’05), 2005.
[19]
Law YW, Doumen J, Hartel P. Survey and benchmark of block ciphers for wireless sensor networks. ACM Transactions on Sensor Networks (TOSN) 2006 2(1): 65–93.
[20]
Misra S, Xue G. Efficient anonymity schemes for clustered wireless sensor networks. International Journal of Sensor Networks 2006 1(1): 50–63.
[21]
Nezhad AA, Miri A, Makrakis D. Location privacy and anonymity preserving routing for wireless sensor networks. Journal of Computer Networks 2008 52(18): 3433–3452.
[22]
Li T, Song M, Alam M. Compromised sensor nodes detection: a quantitative approach, Proceedings of the 28th International Conference on Distributed Computing Systems Workshops,2008.
[23]
Song H, Xie L, Zhu S, Cao G. Sensor node compromise detection: the location perspective, Proceedings of the 2007 International Conference on Wireless Communications and Mobile Computing, 2007.
[24]
Lu R, Lin X, Zhang C, Zhu H, Ho PH, Shen X. AICN: an efficient algorithm to identify compromised nodes in wireless sensor network, Proceedings of the IEEE International Conference on Communications (ICC ’08),2008.
[25]
Zhang Y, Liu W, Lou W, Fang Y. Location-based compromise-tolerant security mechanisms for wireless sensor networks. IEEE Journal on Selected Areas in Communications 2006 24(2): 247–260.
[26]
Lazos L, Poovendran R. SeRLoc:secure range-independent localization for wireless sensor networks, Proceedings of ACM Workshop Wireless Security, 2004.
[27]
Shao M, Yang Y, Zhu S, Cao G. Towards statistically strong source anonymity for sensor networks, Proceedings of IEEE INFOCOM 2008, 2008; 51–55.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Wireless Communications & Mobile Computing
Wireless Communications & Mobile Computing  Volume 12, Issue 14
October 2012
90 pages

Publisher

John Wiley and Sons Ltd.

United Kingdom

Publication History

Published: 01 October 2012

Author Tags

  1. anonymous communication
  2. security
  3. sensor networks

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 16 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Dynamic routing approach for enhancing source location privacy in wireless sensor networksWireless Networks10.1007/s11276-023-03322-829:6(2591-2607)Online publication date: 21-Apr-2023
  • (2022)IPSadasInternational Journal of Intelligent Systems10.1002/int.2279337:8(5290-5324)Online publication date: 28-Jun-2022
  • (2016)Impact of hash value truncation on ID anonymity in Wireless Sensor NetworksAd Hoc Networks10.1016/j.adhoc.2016.02.01945:C(80-103)Online publication date: 15-Jul-2016
  • (2015)An enhanced communication protocol for location privacy in WSNInternational Journal of Distributed Sensor Networks10.1155/2015/6970982015(62-62)Online publication date: 1-Jan-2015
  • (2015)Collaborative Lightweight Trust Management Scheme for Wireless Sensor NetworksWireless Personal Communications: An International Journal10.1007/s11277-014-1998-280:1(117-140)Online publication date: 1-Jan-2015

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media