CFP last date
20 May 2024
Reseach Article

Protecting Location Privacy in Wireless Sensor Networks against a Local Eavesdropper – A Survey

by Chinnu George, Dhinakaran Nathaniel
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 56 - Number 5
Year of Publication: 2012
Authors: Chinnu George, Dhinakaran Nathaniel
10.5120/8888-2889

Chinnu George, Dhinakaran Nathaniel . Protecting Location Privacy in Wireless Sensor Networks against a Local Eavesdropper – A Survey. International Journal of Computer Applications. 56, 5 ( October 2012), 25-27. DOI=10.5120/8888-2889

@article{ 10.5120/8888-2889,
author = { Chinnu George, Dhinakaran Nathaniel },
title = { Protecting Location Privacy in Wireless Sensor Networks against a Local Eavesdropper – A Survey },
journal = { International Journal of Computer Applications },
issue_date = { October 2012 },
volume = { 56 },
number = { 5 },
month = { October },
year = { 2012 },
issn = { 0975-8887 },
pages = { 25-27 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume56/number5/8888-2889/ },
doi = { 10.5120/8888-2889 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:58:05.288813+05:30
%A Chinnu George
%A Dhinakaran Nathaniel
%T Protecting Location Privacy in Wireless Sensor Networks against a Local Eavesdropper – A Survey
%J International Journal of Computer Applications
%@ 0975-8887
%V 56
%N 5
%P 25-27
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

This paper presents the review of the existing privacy techniques in wireless sensor networks (WSN). There are two main categories of privacy preservation in WSN. They are data privacy and the context privacy. This paper presents the context privacy. In context privacy we focus on location privacy. Location privacy is defined as the location of the events. Location privacy is thus of the utmost importance. Failure to protect the physical location can cause loss of the information and subvert the entire network. Thus protection of the physical location is needed at data source and the data sink. Suppose we take the scenario of the panda – hunter where in sensors are being deployed in the forest to monitor the endangered pandas. The adversary is quite efficient to monitor the panda and capture the panda. So an analysis of the existing techniques against a local eavesdropper is being presented. This paper should be helpful for the research in privacy preservation in WSN in the future work.

References
  1. K. Sohraby, D. Minoli and T. Znati. , "Wireless Sensor Network: Technology, Protocols and Applications:" John Wiley & Sons, 2007,pg10-11.
  2. C. Ozturk, Y. Zhang, and W. Trappe. "Source-location privacy in energy constrained sensor network routing": In Proceedings of the 2nd ACM workshop on Security of Adhoc and Sensor Networks, 2004
  3. R. Agrawal, A. Evfimievski, R. Srikant,, "Information sharing across private databases in:" : Proceedings of the 2003 ACM SIGMOD International Conference on Management of Data, 2003, pp. 86–97.
  4. L. Sweeney, " K-anonymity: a model for protecting privacy, International Journal on Uncertainty, Fuzziness and Knowledge based Systems " 2 (2) (2002) 557–570. pp. 86– 97.
  5. Na Li, Nan Zhang, Sajal K. Das, and Bhavani Thuraisingham," Privacy preservation in wireless sensor networks: A state-of-the-art survey". Ad Hoc Networks 7 (2009) 1501–1514.
  6. Jean-Franois Raymond. Traffic analysis: Protocols, attacks, design issues and open problems. In Proceedings of International Workshop on Design Issues in Anonymity and Unobservability, pages 10-29. Springer- Verlag New York, Inc. , 2001.
  7. Celal Ozturk, Yanyong Zhang, and Wade Trappe, "Source location privacy in energy-constrained sensor network routing". In SASN '04: Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks, pages 88-93, New York, NY, USA, 2004. ACM.
  8. Y. Xi, L. Schwiebert, W. S. Shi, Preserving source location privacy in monitoring-based wireless sensor networks, in: Proceedings of the 20th International Parallel and Distributed Processing Symposium (IPDPS 2006), April 2006.
  9. K. Mehta, Donggang Liu, and M. Wright. "Location privacy in sensor networks against a global eavesdropper". In IEEE International Conference on Network Protocols, 2007. ICNP 2007, pages 31-323, October 2007
  10. Jing Deng, Richard Han, and Shivakant Mishra. Intrusion tolerance and anti-traffic analysis strategies for wireless sensor networks. In DSN '04: Proceedings of the 2004 International Conference on Dependable Systems and Networks, pages 637-646, Washington, DC, USA, 2004. IEEE Computer Society.
  11. Yi Ouyang Zhengyi Le, Guanling Chen, James Ford, and Fillia Makedon. ,"Entrapping adversaries for source protection in sensor networks". In WOWMOM '06: Proceedings of the 2006 International Symposium on World of Wireless, Mobile and Multimedia Networks, pages 23-34,Washington, DC, USA, 2006. IEEE Computer Society.
  12. Jing Deng, Richard Han, and Shivakant Mishra. ," Intrusion tolerance and anti-traffic analysis strategies for wireless sensor networks" . In DSN '04: Proceedings of the 2004 International Conference on Dependable Systems and Networks, pages 637-646, Washington, DC, USA, 2004. IEEE Computer Society.
  13. Y. Jian, S. Chen, Z. Zhang, and L. Zhang,"Protecting receiver-location privacy in wireless sensor networks. " May 2007, pp. 1955-1963.
  14. D. Liu and P. Ning, "Establishing pair wise keys in distributed sensor networks," in Proceedings of 10th ACM Conference on Computer and Communications Security (CCS03), October 2003, pp. 52–61.
Index Terms

Computer Science
Information Sciences

Keywords

Privacy Data mining