Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Towards statistically strong source anonymity for sensor networks

Published: 04 June 2013 Publication History

Abstract

For sensor networks deployed to monitor and report real events, event source anonymity is an attractive and critical security property, which unfortunately is also very difficult and expensive to achieve. This is not only because adversaries may attack against sensor source privacy through traffic analysis, but also because sensor networks are very limited in resources. As such, a practical trade-off between security and performance is desirable. In this article, for the first time we propose the notion of statistically strong source anonymity, under a challenging attack model where a global attacker is able to monitor the traffic in the entire network. We propose a scheme called FitProbRate, which realizes statistically strong source anonymity for sensor networks. We demonstrate the robustness of our scheme under various statistical tests that might be employed by the attacker to detect real events. Our analysis and simulation results show that our scheme, besides providing source anonymity, can significantly reduce real event reporting latency compared to two baseline schemes.
However, the degree of source anonymity in the FitProbRate scheme might decrease as real message rate increases. We propose a dynamic mean scheme which has better performance under high real message rates. Simulation results show that the dynamic mean scheme is capable of increasing the attacker's false positive rate and decreasing the attacker's Bayesian detection rate significantly even under high-rate continuous real messages.

References

[1]
Akyildiz, I., Su, W., Sankarasubramaniam, Y., and Cayirci, E. 2002. Wireless sensor networks: A survey. Comput. Netw. 38, 4.
[2]
Anderson, T. W. and Darling, D. A. 1952. Asymptotic theory of certain “goodness of fit” criteria based on stochastic processes. Ann. Math. Statist. 23, 2, 193--212.
[3]
Anderson, T. W. and Darling, D. A. 1954. A test of goodness of fit. J. Amer. Statist. Assoc. 49, 268, 765--769.
[4]
Axelsson, S. 1999. The base-rate fallacy and its implications for the difficulty of intrusion detection. In Proceedings of the 6th ACM Conference on Computer and Communications Security (CCS'99). 1--7.
[5]
Back, A., Mller, U., and Stiglic, A. 2001. Traffic analysis attacks and trade-offs in anonymity providing systems. In Proceedings of the 4th International Workshop on Information Hiding (IHW'01). Springer, 245--257.
[6]
Chaum, D. 1981. Untraceable electronic mail, return address, and digital pseudonyms. Comm. ACM 24, 2, 84--88.
[7]
Deng, J., Han, R., and Mishra, S. 2004. Intrusion tolerance and anti-traffic analysis strategies for wireless sensor networks. In International Conference on Dependable Systems and Networks (DSN'04).
[8]
Diaz, C., Seys, S., Claessens, J., and Preneel, B. 2002. Towards measuring anonymity. In Proceedings of the 2nd International Conference on Privacy Enhancing Technologies (PET'02). R. Dingledine and P. Syverson, Eds., Lecture Notes in Computer Science, vol. 2482, Springer, 54--68.
[9]
Free Haven. 2005. The free haven project. http://freehaven.net/anonbib/date.html.
[10]
Hoh, B. and Gruteser, M. 2005. Protecting location privacy through path confusion. In Proceedings of the 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks (SecureComm'05). 194--205.
[11]
Kamat, P., Xu, W. Y., Trappe, W., and Zhang, Y. 2007. Temporal privacy in wireless sensor networks. In Proceedings of the 27th International Conference on Distributed Computing Systems (ICDCS'07).
[12]
Kamat, P., Zhang, Y., Trappe, W., and Ozturk, C. 2005. Enhancing source-location privacy in sensor network routing. In Proceedings of the 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05). IEEE Computer Society, Los Alamitos, CA, 599--608.
[13]
Li, N., Zhang, N., Das, S. K., and Thuraisingham, B. 2009. Privacy preservation in wireless sensor networks: A state-of-the-art survey. Ad Hoc Netw. 7, 8, 1501--1514.
[14]
Li, Y. and Ren, J. 2010. Source-location privacy through dynamic routing in wireless sensor networks. In Proceedings of the 29th Conference on Information Communications (INFOCOM'10). 2660--2668.
[15]
Liu, D., Ning, P., and Du, W. 2005. Attack-resistant location estimation in sensor networks. In Proceedings of the 4th International Conference on Information Processing in Sensor Networks (IPSN'05).
[16]
Marsaglia, G. and Marsaglia, J. C. W. 2004. Evaluating the anderson-darling distribution. J. Statist. Softw. 9, 2.
[17]
Mehta, K., Liu, D., and Wright, M. 2007. Location privacy in sensor networks against a global eavesdropper. In Proceedings of the IEEE International Conference on Network Protocols (ICNP'07). 314--323.
[18]
Ouyang, Y., Le, Z., Liu, D., Ford, J., and Makedon, F. 2008. Source location privacy against laptop-class attacks in sensor networks. In Proceedings of the 4th International Conference on Security and Privacy in Communication Networks (SecureComm'08).
[19]
Ozturk, C., Zhang, Y., and Trappe, W. 2004. Source-location privacy in energy-constrained sensor networks routing. In Proceedings of tlhe ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'04).
[20]
Pfitzmann, A. and Hansen, M. 2000. Anonymity, unobservability, and pseudonymity: A consolidated proposal for terminology. http://www.caida.org/publications/bib/networking/entries/pfitzmann_terminology.xml.
[21]
Pongaliur, K. and Xiao, L. 2011. Maintaining source privacy under eavesdropping and node compromise attacks. In Proceedings of the 30th International Conference on Computer Communications (INFOCOM'11).
[22]
Romeu, J. L. 2003. Kolmogorov-simirnov: A goodness of fit test for small samples. START: Select. Topics Assur. Related Technol. 10, 6.
[23]
Shao, M., Hu, W., Zhu, S., Cao, G., Krishnamurthy, S., and Porta, T. L. 2009. Cross-layer enhanced source location privacy in sensor networks. In Proceedings of the 6th Annual IEEE Conference on Sensor, Mesh, and Ad Hoc Communications and Networks (SECON'09).
[24]
Stephens, M. A. 1974. EDF statistics for goodness of fit and some comparisons. J. Amer. Statist. Assoc. 69, 730--737.
[25]
Wald, A. 1947. Sequential Analysis. J. Wiley and Sons, New York.
[26]
Xi, Y., Schwiebert, L., and Shi, W. 2006. Preserving source location privacy in monitoring-based wireless sensor networks. In Proceedings of the 2nd International Workshop on Security in Systems and Networks (SSN'06).
[27]
Yang, Y., Shao, M., Zhu, S., Urgaonkar, B., and Cao, G. 2008. Towards event source unobservability with minimum network traffic in sensor networks. In Proceedings of the ACM Conference on Wireless Network Security (WiSec).
[28]
Zhang, W., Song, H., Zhu, S., and Cao, G. 2005. Least privilege and privilege deprivation: Towards tolerating mobile sink compromises in wireless sensor networks. In Proceedings of the ACM International Symposium Mobile Ad Hoc Networkiing and Computing (MobiHoc'05).
[29]
Zhu, S., Setia, S., and Jajodia, S. 2003. Leap: Efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of the ACM Conference on Computer and Communications Security (CCS).

Cited By

View all
  • (2023)Stateful Switch: Optimized Time Series Release with Local Differential PrivacyIEEE INFOCOM 2023 - IEEE Conference on Computer Communications10.1109/INFOCOM53939.2023.10229063(1-10)Online publication date: 17-May-2023
  • (2023)Review of Smart Home Privacy-Protecting Strategies from a Wireless Eavesdropping AttackData Science and Emerging Technologies10.1007/978-981-99-0741-0_11(154-167)Online publication date: 1-Apr-2023
  • (2022)Quantifying Source Location Privacy Routing Performance via Divergence and Information LossIEEE Transactions on Information Forensics and Security10.1109/TIFS.2022.321738517(3890-3905)Online publication date: 2022
  • Show More Cited By

Index Terms

  1. Towards statistically strong source anonymity for sensor networks

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Transactions on Sensor Networks
    ACM Transactions on Sensor Networks  Volume 9, Issue 3
    May 2013
    241 pages
    ISSN:1550-4859
    EISSN:1550-4867
    DOI:10.1145/2480730
    Issue’s Table of Contents
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Journal Family

    Publication History

    Published: 04 June 2013
    Accepted: 01 April 2012
    Revised: 01 March 2012
    Received: 01 June 2011
    Published in TOSN Volume 9, Issue 3

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Source anonymity
    2. privacy
    3. sensor networks
    4. statistics

    Qualifiers

    • Research-article
    • Research
    • Refereed

    Funding Sources

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)12
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 02 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)Stateful Switch: Optimized Time Series Release with Local Differential PrivacyIEEE INFOCOM 2023 - IEEE Conference on Computer Communications10.1109/INFOCOM53939.2023.10229063(1-10)Online publication date: 17-May-2023
    • (2023)Review of Smart Home Privacy-Protecting Strategies from a Wireless Eavesdropping AttackData Science and Emerging Technologies10.1007/978-981-99-0741-0_11(154-167)Online publication date: 1-Apr-2023
    • (2022)Quantifying Source Location Privacy Routing Performance via Divergence and Information LossIEEE Transactions on Information Forensics and Security10.1109/TIFS.2022.321738517(3890-3905)Online publication date: 2022
    • (2022)Protecting Source Location Privacy in IoT-Enabled Wireless Sensor Networks: The Case of Multiple AssetsIEEE Internet of Things Journal10.1109/JIOT.2021.31261719:13(10807-10820)Online publication date: 1-Jul-2022
    • (2021)Beyond Value Perturbation: Local Differential Privacy in the Temporal SettingIEEE INFOCOM 2021 - IEEE Conference on Computer Communications10.1109/INFOCOM42981.2021.9488899(1-10)Online publication date: 10-May-2021
    • (2020)Energy-Efficient Dummy Traffic Generation for Home Automation SystemsProceedings on Privacy Enhancing Technologies10.2478/popets-2020-00782020:4(376-393)Online publication date: 17-Aug-2020
    • (2020)Preference Preserved Privacy Protection Scheme for Smart Home Network System Based on Information HidingIEEE Access10.1109/ACCESS.2020.29767828(40767-40776)Online publication date: 2020
    • (2019)A Dynamic Ring-Based Routing Scheme for Source Location Privacy in Wireless Sensor NetworksInformation Sciences10.1016/j.ins.2019.07.028Online publication date: Jul-2019
    • (2019)A sector-based random routing scheme for protecting the source location privacy in WSNs for the Internet of ThingsFuture Generation Computer Systems10.1016/j.future.2019.02.049Online publication date: Feb-2019
    • (2019)Phantom walkabouts: A customisable source location privacy aware routing protocol for wireless sensor networksConcurrency and Computation: Practice and Experience10.1002/cpe.530431:20Online publication date: 23-Apr-2019
    • Show More Cited By

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media