首页 | 本学科首页   官方微博 | 高级检索  
     


Privacy-aware routing in sensor networks
Authors:Haodong Wang  Bo Sheng  Qun Li
Affiliation:1. College of Information Science and Engineering, Hunan Normal University, Changsha, 410081, China;2. School of Information Science and Engineering, Central South University, Changsha, 410083, China;3. Department of Electrical Engineering and Computer Science, Cleveland State University, Cleveland, OH 44115, USA;4. Department of Computer Science, Georgia State University, Atlanta, GA 30302-4110, USA;1. School of Information Science and Engineering, Central South University, ChangSha, PR China;2. Hunan Provincial Key Laboratory of Intelligent Processing of Big Data on Transportation, Changsha University of Science and Technology, PR China;3. Department of Electrical Engineering and Computer Science, Cleveland State University, OH 44115, USA;1. Wireless Multimedia Communications Laboratory, Center of Excellence on Applied Electromagnetic Systems, School of Electrical & Computer Engineering, College of Engineering, University of Tehran, Iran;2. Department of Electrical Engineering, University of Guilan, Iran
Abstract:A typical sensor network application is to monitor objects, including wildlife, vehicles and events, in which information about an object is periodically sent back to the sink. Many times, the object needs to be protected for security reasons. However, an adversary can detect message flows and trace the message back to its source by moving in the reverse direction of the flows. This paper aims to maximize source location privacy, which is evaluated by the adversary’s traceback time, by designing routing protocols that distribute message flows to different routes. First, we give the performance bound for any routing scheme. Then, we present our routing schemes, which maximize the adversary’s average traceback time and achieve max–min traceback time given certain energy constraints. We then propose WRS, a suboptimal but practical privacy-aware routing scheme, and provide simulation results. Finally, we extend the discussion to an extreme adversary model, which allows the adversary to deploy an adversary sensor network to monitor the message routing activities. Accordingly, we propose a random schedule scheme to confuse the adversary. To reduce the message delivery time, we give an approximation algorithm for message routing.
Keywords:
本文献已被 ScienceDirect 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号