239
Views
1
CrossRef citations to date
0
Altmetric
Articles

An Enhanced Source Location Privacy Protection Technique for Wireless Sensor Networks using Randomized Routes

ORCID Icon &

REFERENCES

  • A. Mainwaring , D. Culler , J. Polastre , R. Szewczyk , and J. Anderson , “Wireless sensor networks for habitat monitoring,” in Proceedings of the 1st ACM International Workshop on Wireless Sensor Networks and Applications , Atlanta, GA, Sept. 2002, pp. 88–97.
  • P. Juang , H. Oki , Y. Wang , M. Martonosi , L. S. Peh , and D. Rubenstein , “Energy-efficient computing for wildlife tracking: Design tradeoffs and early experiences with zebranet,” ACM SIGARCH Comput. Architect. News , Vol. 37, no. 10, pp. 96–107, 2002.
  • V. Jain , R. Bagree , A. Kumar , and P. Ranjan , “Wildcense: Gps based animal tracking system,” in International Conference on Intelligent Sensors, Sensor Networks and Information Processing, ISSNIP 2008 , Sydney, Dec. 2008, pp. 617–22.
  • J. Polastre , R. Szewczyk , A. Mainwaring , D. Culler , and J. Anderson , “Analysis of wireless sensor networks for habitat monitoring,” in Wireless Sensor Networks , C. S. Raghavendra, K. M. Sivalingam, and T. Znati, Eds. New York, NY: Springer, Jan. 2004, pp. 399–423.
  • T. Naumowicz , R. Freeman , H. Kirk , B. Dean , M. Calsyn , A. Liers , A. Braendle , T. Guilford , and J. Schiller , “Wireless sensor network for habitat monitoring on skomer island,” in IEEE 35th Conference on Local Computer Networks (LCN) , Denver, CO, Oct. 2010, pp. 882–89.
  • R. Bagree , V. R. Jain , A. Kumar , and P. Ranjan , “Tigercense: Wireless image sensor network to monitor tiger movement,” in Proceedings of the 4th International Conference on Real-world Wireless Sensor Networks , Berlin, Heidelberg, Dec. 2010, pp. 13–24.
  • P. Kamat , Y. Zhang , W. Trappe , and C. Ozturk , “Enhancing source-location privacy in sensor network routing,” in 25th IEEE International Conference on Distributed Computing Systemson , Columbus, OH, Jun. 2005, pp. 599–608.
  • C. Ozturk , Y. Zhang , and W. Trappe , “Source-location privacy in energy-constrained sensor network routing,” in Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks , New York, NY, Oct. 2004, pp. 88–93.
  • H. Chen and W. Lou , “On protecting end-to-end location privacy against local eavesdropper in wireless sensor networks,” Pervasive Mob Comput. , Vol. 16, no. 2015, pp. 36–50, Jan. 2015.
  • W. P. Wang , L. Chen , and J. X. Wang , “A source-location privacy protocol in wsn based on locational angle,” in IEEE International Conference on Communications , New York, NY, May 2008, pp. 1630–34.
  • H. Wang , B. Sheng , and Q. Li , “Privacy-aware routing in sensor networks,” Comput. Netw. , Vol. 53, no. 9, pp. 1512–29, Jan. 2009.
  • P. Spachos , D. Toumpakaris , and D. Hatzinakos , “Angle-based dynamic routing scheme for source location privacy in wireless sensor networks,” in IEEE 79th Vehicular Technology Conference (VTC Spring) , Vancouver, May 2014, pp. 1–5.
  • N. Li , N. Zhang , S. K. Das , and B. Thuraisingham , “Privacy preservation in wireless sensor networks: A state-of-the-art survey,” Ad Hoc Netw. , Vol. 7, no. 8, pp. 1501–14, 2009.
  • K. Mehta , D. Liu , and M. Wright , “Protecting location privacy in sensor networks agaist a global eavesdropper,” IEEE Trans. Mob. Comput. , Vol. 11, no. 2, pp. 320–36, Feb. 2012.
  • Y. Li and J. Ren , “Preserving source-location privacy in wireless sensor networks,” in 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks , Rome, Jun. 2009, pp. 1–9.
  • Y. Xi , L. Schwiebert , and W. Shi , “Preserving source-location privacy in monitoring-based wireless sensor networks,” in 20th International Conference on Parallel and Distributed Processing Symposium (IPDPS)'06 , Rhodes Island, Apr. 2006.
  • P. Kumar , J. P. Singh , P. Vishnoi , and M. P. Singh , “Source location privacy using multiple-phantom nodes in wsn,” in TENCON IEEE Region 10 Conference , Marina Bay Sands, Singapore, Nov. 2015, pp. 1–6.
  • Y. Li and J. Ren , “Source-location privacy through dynamic routing in wireless sensor networks,” in Proceedings of the 29th Conference on Information Communications , INFOCOM'10, San Diego, CA, Mar. 2010, pp. 2660–68.
  • Y. Li and J. Ren , “Mixing ring-based source-location privacy in wireless sensor networks,” in Proceedings of 18th Internatonal Conference on Computer Communications and Networks, ICCCN 2009 , San Francisco, CA, Aug. 2009, pp. 1–6.
  • Y. Li , J. Ren , and J. Wu , “Quantitative measurement and design of source-location privacy schemes for wireless sensor networks,” IEEE Trans. Parallel Distrib. Syst. , Vol. 23, no. 7, pp. 1302–11, Jul. 2012.
  • L. Yao , L. Kang , F. Deng , J. Deng , and G. Wu , “Protecting source–location privacy based on multirings in wireless sensor networks,” Concurr Comput. Pract. Exp. , Vol. 27, no. 15, pp. 3863–76, Oct. 2015.
  • J. Long , M. Dong , K. Ota , and A. Liu , “Achieving source location privacy and network lifetime maximization through tree-based diversionary routing in wireless sensor networks,” IEEE Access , Vol. 2, no. 2014, pp. 633–51, Jun. 2014.
  • H. Chan , A. Perrig , and D. Song , “Random key predistribution schemes for sensor networks,” in IEEE Symposium on Security and Privacy , San Joes, CA, May 2003, pp. 197–213.
  • Y. Wang , X. Wang , B. Xie , D. Wang , and D. P. Agrawal , “Intrusion detection in homogeneous and heterogeneous wireless sensor networks,” IEEE Trans. Mob. Comput. , Vol. 7, no. 6, pp. 698–711, Jun. 2008.
  • S. Madden , M. J. Franklin , J. M. Hellerstein , and W. Hong , “Tag: A tiny aggregation service for ad-hoc sensor networks,” ACM SIGOPS Operating Syst. Rev. , Vol. 36, pp. 131–46, Dec. 2002.
  • W. Heinzelman , A. Chandrakasan , and H. Balakrishnan , “An application-specific protocol architecture for wireless microsensor networks,” IEEE Trans. Wireless Commun. , Vol. 1, no. 4, pp. 660–70, Oct. 2002.
  • J. Deng , R. Han , and S. Mishra , “Decorrelating wireless sensor network traffic to inhibit traffic analysis attacks,” Pervasive Mobile Comput. , Vol. 2, no. 2, pp. 159–86, Apr. 2006.
  • Y. Tscha , “Routing for enhancing source-location privacy in wireless sensor networks of multiple assets,” J. Commun. Netw. , Vol. 11, no. 6, pp. 589–98, Dec. 2009.
  • R. A. Shaikh , H. Jameel , B. J. d’Auriol , H. Lee , S. Lee , and Y.-J. Song , “Achieving network level privacy in wireless sensor networks,” Sensors , Vol. 10, no. 3, pp. 1447–72, Feb. 2010.
  • A.-F. Liu , P.-H. Zhang , and Z.-G. Chen , “Theoretical analysis of the lifetime and energy hole in cluster based wireless sensor networks,” J. Parallel Distrib Comput. , Vol. 71, no. 10, pp. 1327–55, Oct. 2011.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.