SlideShare uma empresa Scribd logo
1 de 9
Baixar para ler offline
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME
120
METHODOLOGY FOR DIFFERENT SOURCE LOCATION PRIVACY
PRESERVATION USING IMPROVED STATISTICAL FRAMEWORK IN
WIRELESS SENSOR NETWORKS
Sonali Pawar
Department of Computer Engineering, BSIOTR Wagholi, Pune University, Pune
Prof. Mrs. R. A. Mahajan
Department of Computer Engineering, BSIOTR Wagholi, Pune University, Pune
I. ABSTRACT
Many attackers use the nodes location information for security threat in network, as every
sensor node in network is having its own location. An attacker tries to get location information of
source or receiver. Wireless sensor networks (WSNs) are group of collection of sensor nodes which
are collaboratively communicate with each other for information sharing. The sharing of information
is done between source sensor node and sink sensor node using the routing protocols. The major
constraint of this network is the security. Thus we need to have source location privacy methods in
WSN to prevent such threats from the network. Source privacy preservation is also called source
anonymity and recent time this attracts many researchers interests. The attacker or unauthorized
sensor node not able to get events location information through the current network traffic is called
as source anonymity problem. Recently we have studied efficient method for source anonymity in
WSNs. In most of real life applications of WSNs, sensor networks are having the location
information about various events and this information needs to secure or anonymous. In that method
the statistical framework is presented, this is based on the binary hypothesis testing for modeling,
analyzing, and evaluating statistical source anonymity WNS. The concept of notion of interval in
distinguish ability in order to model source anonymity, however this method fails to satisfy the
notion of interval in distinguish ability practically. Therefore, in this paper we are further extending
this method address such issues and practically prove its efficiency, we proposed a modification to
existing solutions to improve their anonymity against correlation tests
Index Terms: Attackers, Source Location, Privacy Preservation, Source Anonymity,
Sensor Network, Energy Consumption.
INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING &
TECHNOLOGY (IJCET)
ISSN 0976 – 6367(Print)
ISSN 0976 – 6375(Online)
Volume 5, Issue 5, May (2014), pp. 120-128
© IAEME: www.iaeme.com/ijcet.asp
Journal Impact Factor (2014): 8.5328 (Calculated by GISI)
www.jifactor.com
IJCET
© I A E M E
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME
121
II. INTRODUCTION
Recently we have studied in Toward a Statistical Framework for Source Anonymity in
Sensor Networks. In most of applications the locations of events reported by a sensor network need
to remain anonymous. That is, unauthorized observers must be unable to detect the origin of such
events by analyzing the network traffic, Security of wireless sensor networks, with variety of
techniques based on different adversarial assumptions it introduces the notion of “interval in
distinguish ability” and provides a quantitative measure to model anonymity in wireless sensor
networks; second, it maps source anonymity to the statistical problem of binary hypothesis testing
with nuisance parameters. In which how mapping source anonymity to binary hypothesis testing with
nuisance parameters leads to converting the problem of exposing private source information into
searching for an appropriate data transformation that removes or minimize the effect of the nuisance
information. Transform the problem from analyzing real-valued sample points to binary codes,
which opens the door for coding theory to be incorporated into the study of anonymous sensor
networks. In Proposed system propose a quantitative measure to evaluate statistical source
anonymity in sensor networks.
Sensor networks are deployed to sense, monitor, and report events of interest in a wide range
of applications including, but are not limited to, military, health care and animal tracking [1], [2], [3].
In many applications, such monitoring networks consist of energy constrained nodes that are
expected to operate over an extended period of time, making energy efficient monitoring an
important feature for unattended networks. In such scenarios, nodes are designed to transmit
information only when a relevant event is detected (i.e., event-triggered transmission). Consequently,
given the location of an event-triggered node, the location of a real event reported by the node can be
approximated within the node’s sensing range. The locations of the combat vehicle at different time
intervals can be revealed to an adversary observing nodes transmissions.
There are three parameters that can be associated with an event detected and reported by a
sensor node: the description of the event, the time of the event, and the location of the event. When
sensor networks are deployed in untrustworthy environments, protecting the privacy of the three
parameters that can be attributed to an event triggered transmission becomes an important security
feature in the design of wireless sensor networks. While transmitting the “description” of a sensed
event in a private manner can be achieved via encryption primitives, hiding the timing and spatial
information of reported events cannot be achieved via cryptographic means. The source anonymity
problem in wireless sensor networks is the problem of studying techniques that provide time and
location privacy for events reported by sensor nodes.
In the existing literature, the source anonymity problem has been addressed under two
different types of adversaries, namely, local and global adversaries. A local adversary is defined to
be an adversary having limited mobility and partial view of the network traffic.
Efficient power saving scheme and corresponding algorithm must be developed and designed in
order to provide reasonable energy consumption and to improve the network lifetime for wireless
sensor network systems. The cluster-based technique is one of the approaches to reduce energy
consumption in wireless sensor networks. In this article, we propose a optimize energy clustering
algorithm to provide efficient energy consumption in such networks. The main idea of this article is
to reduce data transmission distance of sensor nodes in wireless sensor networks by using the
uniform cluster concepts. In order to make an ideal distribution for sensor node clusters, we calculate
the average distance between the sensor nodes and take into account the residual energy for selecting
the appropriate cluster head nodes. The lifetime of wireless sensor networks is extended by using the
uniform cluster location and balancing the network loading among the clusters. Simulation results
indicate the superior performance of our proposed algorithm to strike the appropriate performance in
the energy consumption and network lifetime for the wireless sensor networks.
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME
122
WSN is nothing but the group of number of small sensor wireless devices which are
constrained for limited resource. These devices are also called as motes. In addition to this, WSN
consisting of one or few general purpose computing devices referred to as base stations (or sinks).
The basic use of WSN is to perform the monitoring of physical phenomenon for example light
monitoring, temperature monitoring, barometric monitoring etc over the geographical area of WSN
deployment. Each sensor node in WSN is having the functionalities such as battery, processing unit
and sensors. Each sensor node is having limitations of battery power which is means WSN is
resource constrained. On the other hand, the base stations in WSN are nothing but laptops
capabilities therefore those are not power constrained. The role of base station is bridge the
communication gap between the other networks and WSN. The real time applications of WSNs are
military applications, health applications, commercial applications, temperature monitoring etc [1].
The classification of WSNs is based on different aspects with main focus of designing the
secure routing protocol. The mobility of sensor nodes as well as base station is one aspect based on
which the WSNs are classified. In WSNs, the sensor nodes are either stationary or mobile based on
application requirements. Another reason of WSNs classification is topology used for nodes position.
The placements of nodes are either done manually or randomly by using existing methods of
topology. The total number of mobile nodes in WSN is also key based on which the WSNs are
classified [13]. Now days, privacy is main challenge of WSNs. This privacy is divided into two
classes such as contextual privacy and content oriented privacy. The contextual privacy is basically
concerning with the concerns the ability of adversaries to infer information from observations of
sensors and communications without access to the content of messages. Content-oriented privacy is
concerned with the ability of adversaries to learn the content of transmissions in the sensor network.
In contrast to content-oriented security, the issue of contextual privacy is concerned with protecting
the context associated with the dimensions and transmission of sensed data. For many scenarios,
general contextual information surrounding the sensor application, specially the location of the
message originator and the base station called as sink. Among the different security threats in
wireless sensor networks one is eavesdropping which involves attack against the confidentiality of
data that is being transmitted across the network. Various privacy-preserving routing techniques have
been developed for sensor networks. Most of them are designed to protect against the local
eavesdropper and some of them are capable of protecting against global eavesdropper [3] [7].
In the following section III we will discuss the different types of recommendation approaches
along with their advantages and disadvantages. Section IV presents the proposed approach.
III. LITERATURE REVIEW
In this section we are presenting the different methods those are presented to over the
problem of source location privacy in WSNs.
• In [4], Xi et al. proposed a new random walk routing method that reduces energy consumption
at the cost of increased delivery time. Path confusion has also been proposed as an anonymity-
preserving routing scheme by Hoh and Gruteser in [5].
• In [8], Ouyang et al. developed a scheme in which cycles are introduced at various points in the
route, potentially trapping the adversary in a loop and forcing the adversary to waste extra
resources.
• In [6], Wang et al. proposed a technique to maximize source location privacy by designing
routing protocols that distribute message flows to different routes. However, in the global
adversarial model, in which the adversary has access to all transmissions in the network,
routing-based schemes are insufficient to provide location privacy.
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME
123
• In [7], the global adversarial model was first introduced by Mehta et al. The authors motivated
the problem, analyzed the security of existing routing-based schemes under the new model, and
proposed two new schemes. In the first scheme, some sensor nodes act as fake sources by
mimicking the behavior of real events. For example, if the network is deployed to track an
animal, the fake sources could send fake messages with a distribution resembling that of the
animal’s movements. This, however, assumes some knowledge of the time distribution of real
events. In the second scheme, packets (real and fake) are sent either at constant intervals or
according to a predetermined probabilistic schedule. Although this scheme provides perfect
location privacy, it also introduces undesirable performance characteristics, in the form of
either relatively high delay or relatively high communication and computational overhead.
• In [9], Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, presented the survey over
wireless sensor networks which includes the flexibility, fault tolerance, high sensing fidelity,
low-cost and rapid deployment characteristics of sensor networks create many new and
exciting application areas for remote sensing. However, realization of sensor networks needs to
satisfy the constraints introduced by factors such as fault tolerance, scalability, cost, hardware,
topology change, environment and power consumption. Since these constraints are highly
stringent and specific for sensor networks, new wireless ad hoc networking techniques are
required.
• In [10], T. Arampatzis, J. Lygeros, and S. Manesis, Wireless sensors and wireless sensor
networks have come to the forefront of the scientific community recently. This is the
consequence of engineering increasingly smaller sized devices, which enable many
applications. The use of these sensors and the possibility of organizing them into networks have
revealed many research issues and have highlighted new ways to cope with certain problems.
In this paper, different applications areas where the use of such sensor networks has been
proposed are surveyed.
• In [11], Shao et al. introduced the notion of statistically strong source anonymity in which a
global adversary with ability to monitor the traffic in the entire network is unable to infer
source locations by performing statistical analysis on the observed traffic. In order to realize
their notion of statistical anonymity, nodes are programmed to transmit fake events according
to pre-specified distribution. The goal in [11], however, is to minimize the latency of reporting
real events while maintaining statistical in distinguish ability between real and fake
transmissions.
• In [12], [13], techniques are proposed to reduce the amount of traffic in the network that is due
to the transmission of fake events, techniques based on node proxies and data aggregation. In
such techniques, the overall communication overhead is reduced by making intermediate nodes
act as proxies that filter out fake messages or by aggregating multiple messages in a single
transmission. Such approaches make schemes based on generating fake messages more
attractive by mitigating the high communication overhead issue.
• In [14], Shao et al. also consider the problem of an active adversary. Their adversary also has
the ability to perform node compromise attacks, and they develop tools to prevent the adversary
from gaining access to event data stored in a node even if the adversary possesses that node’s
secret keys.
• In [15], Li and Ren proposed a scheme to provide both content confidentiality and source-
location privacy through routing to a randomly selected intermediate node (RRIN) and a
network mixing ring (NMR), where the RRIN provides local source location privacy and NMR
yields network-level (global) source location privacy.
• In [16], Ouyang et al. proposed four schemes: naive, global, greedy, and probabilistic to protect
the source location against global adversaries in.
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME
124
• In [17], Abbasi et al. proposed a distributed algorithm to mix real event traffic with carefully
chosen dummy traffic to hide the real event traffic pattern.
IV. METHODOLOGY AND PROPOSED ALGORITHM
• Introduce the notion of “interval in distinguish ability” and illustrate how the problem of
statistical source anonymity can be mapped to the problem of interval in distinguish ability.
• Propose a quantitative measure to evaluate statistical source anonymity in sensor networks.
• Map the problem of breaching source anonymity to the statistical problem of binary hypothesis
testing with nuisance parameters.
• Demonstrate the significance of mapping the problem in hand to a well-studied problem in
uncovering hidden vulnerabilities. In particular, realizing that the SSA problem can be mapped
to the hypothesis testing with nuisance parameters implies that breaching source anonymity can
be converted to finding an appropriate data transformation that removes the nuisance
information.
MODELING ANONYMITY
In this section we introduce our anonymity model for Wireless sensor networks. Intuitively,
anonymity should be measured by the amount of information about sources’ locations an adversary
can infer by monitoring the sensor network. The challenge, however, is to come up with an
appropriate model that captures all possible sources of information leakage and a proper way of
quantifying anonymity in different systems.
We start here by stating our assumptions about the network structure and the adversary’s
capabilities. We will then describe the currently used notion for source anonymity in sensor networks
and point out a source of information leakage that is undetectable by this notion.
Then, we will give a formal defination of a stronger Anonymity notion that, in addition to
capturing the sources of information leakage captured by the current notion, captures the source of
information leakage that was missed by the current notion, finally, we propose a quantitative
measure for evaluating the security of anonymous sensor networks.
NETWORK MODEL
We assume that communications take place in a network of energy constrained sensor nodes.
That is, nodes are assumed to be powered with unchangeable batteries, thus, conserving nodes
energy is a design requirement. Nodes are also equipped with a semantically secure encryption
algorithm, so that computationally bounded adversaries are unable to distinguish between real and
fake transmission by means of cryptographic tests. When a node detects an event, it places
information about the event in a message and broadcasts an encrypted version of the message.
ADVERSARIAL MODEL
Our adversary is similar to the one considered in [6], [7], in that it is external, passive, and
global. By external, we mean that the adversary does not control any of the nodes in the network and
also has no control over the real event process. By passive, we mean that the adversary is capable of
eavesdropping on the network, active attacks are not considered. By global, we mean that the
adversary can simultaneously monitor the activity of all nodes in the network. In particular, the
adversary can observe the timing and origin of every transmitted message. As opposed to a global
adversary, a local adversary is only capable of eavesdropping over a small area, typically the area
surrounding the base station, and attempts to determine the source of traffic by examining the packet
routing information or trying to follow the packets back to their source. Protocols that attempt to
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME
125
disguise the source of traffic through routing, while highly secure against local adversaries, do not
defend against global adversaries [6].
We also assume that the adversary is capable of storing large amount of message traffic data
and performing complex statistical tests. Furthermore, the adversary is assumed to know the
distribution of fake message transmissions. The only information unknown to the adversary is the
timing when real events occur.
Messages for the duration of that time interval. Assume now that a moving platoon is in the
vicinity of this node and the node started to report location information about the moving platoon.
The enemy does not need to distinguish between individual transmissions to infer the existence of
the moving platoon. All that is needed is the ability to distinguish between the time interval when no
real activity is reported and the time interval when the platoon is in the vicinity of the sensor node.
Consequently, in many real life applications, modeling
Source anonymity in sensor networks by the adversary’s ability to distinguish between individual
event transmissions is insufficient to guarantee location privacy. This fact calls for a stronger model
to properly address source anonymity in sensor networks. Before we proceed to the new anonymity
model, we formally define the currently adopted notion to model Anonymity in sensor networks,
namely, event in distinguish ability.
Definition 1 (Event In distinguish ability - ‘EI’): Events Reported by sensor nodes are said to be in
distinguishable if the inter-transmission times between them cannot be distinguished with significant
confidence by means of statistical tests.
Interval In distinguish ability (II)
The main goal of source location privacy systems is to hide the existence of real events. This
implies that, an adversary observing a sensor node during different time intervals, at which some of
the intervals include the transmission of real events and the others do not, should not be able to
determine with significant confidence which of the intervals contain real traffic. This leads to the
notion of interval in distinguish ability that will be essential for our anonymity formalization.
Definition 2 (Interval In distinguish ability - ‘II’): Let IF denotes a time interval with only fake event
Transmissions (call it the “fake interval”), and IR denotes time interval with some real event
transmissions (call it the “real interval”). The two time intervals are said to be statistically
indistinguishable if the distributions of inter-transmission times during these two intervals cannot be
distinguished by means of statistical tests. To model interval in distinguish ability.
Analysis of EI-based Approaches
In this section we analyze, using our proposed model, Systems that were shown to be secure
under event in distinguish ability; i.e., EI-based systems, We provide theoretical analysis showing
that real and fake intervals can be statistically distinguishable. Then, we simulate an existing scheme
to show that the simulation results coincide with the analytical results, and to quantify the anonymity
ofthe simulated design. We start by a recapitulation of EI based approaches for providing source
anonymity in sensor networks.
EI-based Approaches
Recall that nodes are designed to transmit fake messages according to a pre-specified
distribution. Furthermore, nodes store a sliding window of times between consecutive transmissions,
say X1; X2; _ _ _ ; Xk, where Xiis the random variable representing the time between the ith and the
i+1st transmissions and k is the length of the sliding window. When a real event occurs, its
transmission time, represented by Xk+1, is defined to be the smallest value such that the sequence
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME
126
X2;X3; _ _ _ ;Xk+1 passes some statistical goodness of fit tests. That is, an adversary observing the
sequence of inter-transmission times will observe a sequence that is statistically in distinguishable
from an iid sequence of random variables with the pre-specified Distribution of fake message
transmissions, However, by continuing in this fashion, the mean will Skew since nodes always favor
shorter intervals to transmit real events. To adjust the mean, the next transmission following a real
one, Xk+2 in this example, will be delayed. Again, the delay is determined so that the sequence in
the sliding window satisfies some statistical goodness of fittest. Consequently, as shown in [7], an
adversary observing the sensor node cannot differentiate between real and fake transmissions.
Theoretical Interval Distinguish ability
As discussed in Section 3, when an adversary can distinguish between real and fake intervals,
source location can be exposed, even if the adversary cannot distinguish between individual
transmissions. In what follows, we give theoretical analysis of interval in distinguish ability in EI
based systems. Let Xi be the random variable representing the time between the ith and the i + 1st
transmissions and let E[Xi] .We will demonstrate an adversary’s strategy of detecting the source
location by investigating two intervals, a fake interval and a real one.
Binary Hypothesis testing with nuisance parameters: In binary hypothesis testing, given two
hypothesis, H0 and H1, and a data sample that belongs to one of the two hypotheses (e.g., a bit
transmitted through a noisy communication channel), the goal is to decide to which hypothesis the
data sample belongs. In the statistical strong anonymity problem under interval in distinguish ability,
given an interval of inter transmission times; the goal is to decide whether the interval is fake or real.
Quantitative Measure: Our aim to find a security measure that can formally quantify the anonymity
of different systems. Let’s denote any adversarial strategy for breaching the anonymity of the system.
Fake Interval (IF): Recall that, in the absence of real events, nodes are programmed to transmit iid
fake messages according to a pre-specified probability distribution Real Interval (IR): By
definition, real intervals will have both fake and real transmissions. Let Ei be the random variable.
Representing the type of the event reported in the it transmission, i.e., fake or real.
V. EXPERIMENTAL ANALYSIS
There are three parameters that can be associated with an event detected and reported by a
sensor node: the description of the event, the time of the event, and the location of the event. When
sensor networks are deployed in untrustworthy environments, protecting the privacy of the three
parameters that can be attributed to an event triggered transmission becomes an important security
feature in the design of wireless sensor networks. Transmitting the “description” of a Sensed event in
a private manner can be achieved via Encryption primitives, hiding the timing and spatial
Information of reported events.
PR > PF PR < PF PR = PF Anonymity
Bound
Statistical goodness of fit based approach
(without nuisance)
7,301 2,695 4 0.539
Statistical goodness of fit based approach
(with nuisance)
5,076 4,924 0 0.984
Our Modified Approach ( without
nuisance)
5,161 4,832 7 0.967
Proposed Approach 5,234 4,912 6 0.946
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME
127
X axis = No. of nodes
Y axis = Anonymity bound in sec
Figure: Result Graph
VI. CONCLUSION AND FUTURE WORK
In this paper, provided a statistical framework based on binary hypothesis testing for
modeling, analyzing, and evaluating statistical source anonymity in wireless sensor networks. Also
introduced the notion of interval in distinguish ability to model source location privacy, Show that
the current approaches for designing statistically anonymous systems introduce correlation in real
intervals while fake intervals are uncorrelated. By mapping the problem of detecting source
information to the statistical problem of binary hypothesis testing with nuisance parameters, also
showed why previous studies were unable to detect the source of information leakage that was
demonstrated in this paper. Finally, in proposed a modification to existing solutions to improve their
anonymity against correlation tests.
VII. REFERENCE
[1] Basel Alomair, Member, IEEE, Andrew Clark, Student Member, IEEE, Jorge Cuellar, and
Radha Poovendran, Senior Member, IEEE, “Toward a Statistical Framework for Source
Anonymity in Sensor Networks”, IEEE TRANSACTIONS ON MOBILE COMPUTING,
VOL. 12, NO. 2, FEBRUARY 2013.
[2] B. Alomair, A. Clark, J. Cuellar, and R. Poovendran, “Statistical Framework for Source
Anonymity in Sensor Networks,” Proc. IEEE GlobeCom, 2010.
[3] B. Alomair, A. Clark, J. Cuellar, and R. Poovendran, “On Source Anonymity in Wireless
Sensor Networks,” Proc. IEEE/IFIP 40th Int’l Conf. Dependable Systems and Networks
(DSN ’10), 2010.
[4] Y. Xi, L. Schwiebert, and W. Shi, “Preserving Source Location Privacy in Monitoring-Based
Wireless Sensor Networks,” Proc. IEEE 20th Int’l Parallel & Distributed Processing Symp.
(IPDPS ’06), pp. 1-8, 2006.
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME
128
[5] B. Hoh and M. Gruteser, “Protecting Location Privacy Through Path Confusion,” Proc.
IEEE/CreatNet First Int’l Conf. Security and Privacy for Emerging Areas in Comm.
Networks (SecureComm ’05), pp. 194-205, 2005.
[6] H. Wang, B. Sheng, and Q. Li, “Privacy-Aware Routing in Sensor Networks,” Elsevier J.
Computer Networks, vol. 53, no. 9, pp. 1512-1529, 2009.
[7] K. Mehta, D. Liu, and M. Wright, “Location Privacy in Sensor Networks against a Global
Eavesdropper,” Proc. IEEE 15th Int’l Conf. Network Protocols (ICNP ’07), pp. 314-323,
2007.
[8] Y. Ouyang, Z. Le, G. Chen, J. Ford, F. Makedon, and U. Lowell, “Entrapping Adversaries for
Source Protection in Sensor Networks,” Proc. IEEE Seventh Int’l Symp. World of Wireless,
Mobile and Multimedia Networks (WOWMOM ’06), pp. 32-41, 2006.
[9] I. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, “Wireless Sensor Networks: A
Survey,” Computer Networks, vol. 38, no. 4, pp. 393-422, 2002.
[10] Arampatzis, J. Lygeros, and S. Manesis, “A Survey of Applications of Wireless Sensors and
Wireless Sensor Networks,” Proc. IEEE 13th Mediterranean Conf. Control and Automation
(MED ’05), pp. 719-724, 2006.
[11] M. Shao, Y. Yang, S. Zhu, and G. Cao, “Towards Statistically Strong Source Anonymity for
Sensor Networks,” Proc. IEEE INFOCOM, pp. 466-474, 2008.
[12] Y. Yang, M. Shao, S. Zhu, B. Urgaonkar, and G. Cao, “Towards Event Source
Unobservability with Minimum Network Traffic in Sensor Networks,” Proc. First ACM
Conf. Wireless Network Security (WiSec ’08), pp. 77-88, 2008.
[13] W. Yang and W. Zhu, “Protecting Source Location Privacy in Wireless Sensor Networks
with Data Aggregation,” Proc. Seventh Int’l Conf. Ubiquitous Intelligence and Computing
(UIC ’10), pp. 252-266, 2010.
[14] M. Shao, S. Zhu, W. Zhang, G. Cao, and Y. Yang, “pDCS: Security and Privacy Support for
Data-Centric Sensor Networks,” IEEE Trans. Mobile Computing, vol. 8, no. 8,
pp. 1023-1038, Aug. 2009.
[15] Y. Li and J. Ren, “Preserving Source-Location Privacy in Wireless Sensor Networks,” Proc.
IEEE Sixth Ann. Comm. Soc. Conf. Sensor, Mesh and Ad Hoc Comm. and Networks
(SECON ’09), pp. 493-501, 2009.
[16] Y. Ouyang, Z. Le, D. Liu, J. Ford, and F. Makedon, “Source Location Privacy against
Laptop-Class Attacks in Sensor Networks,” Proc. Fourth Int’l Conf. Security and Privacy in
Comm. Networks (SecureComm ’08), pp. 1-10, 2008.
[17] A. Abbasi, A. Khonsari, and M. Talebi, “Source Location Anonymity for Sensor Networks,”
Proc. IEEE Sixth Conf. Consumer Comm. and Networking Conf. (CCNC ’09), pp. 588-592,
2009.
[18] Preetee K. Karmore, Supriya S. Thombre and Gaurishankar L. Girhe, “Review on Operating
Systems and Routing Protocols for Wireless Sensor Networks”, International Journal of
Computer Engineering & Technology (IJCET), Volume 4, Issue 3, 2013, pp. 331 - 339,
ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375.
[19] K.Sangeetha and Dr. K.Ravikumar, “A Framework For Practical Vulnerabilities of the Tor
(The Onion Routing) Anonymity Network”, International Journal of Computer Engineering
& Technology (IJCET), Volume 3, Issue 3, 2012, pp. 112 - 120, ISSN Print: 0976 – 6367,
ISSN Online: 0976 – 6375.
[20] Revathi Venkataraman, K.Sornalakshmi, M.Pushpalatha and T.Rama Rao, “Implementation
of Authentication And Confidentiality In Wireless Sensor Network”, International Journal of
Computer Engineering & Technology (IJCET), Volume 3, Issue 2, 2012, pp. 553 - 560,
ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375.

Mais conteúdo relacionado

Mais procurados

E FFICIENT E NERGY U TILIZATION P ATH A LGORITHM I N W IRELESS S ENSOR...
E FFICIENT  E NERGY  U TILIZATION  P ATH  A LGORITHM  I N  W IRELESS  S ENSOR...E FFICIENT  E NERGY  U TILIZATION  P ATH  A LGORITHM  I N  W IRELESS  S ENSOR...
E FFICIENT E NERGY U TILIZATION P ATH A LGORITHM I N W IRELESS S ENSOR...
IJCI JOURNAL
 
Bidirectional data centric routing protocol to improve the energy efficiency ...
Bidirectional data centric routing protocol to improve the energy efficiency ...Bidirectional data centric routing protocol to improve the energy efficiency ...
Bidirectional data centric routing protocol to improve the energy efficiency ...
prj_publication
 
An Analytical Model of Latency and Data Aggregation Tradeoff in Cluster Based...
An Analytical Model of Latency and Data Aggregation Tradeoff in Cluster Based...An Analytical Model of Latency and Data Aggregation Tradeoff in Cluster Based...
An Analytical Model of Latency and Data Aggregation Tradeoff in Cluster Based...
ijsrd.com
 
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
ijasuc
 
11.0005www.iiste.org call for paper.a robust frame of wsn utilizing localizat...
11.0005www.iiste.org call for paper.a robust frame of wsn utilizing localizat...11.0005www.iiste.org call for paper.a robust frame of wsn utilizing localizat...
11.0005www.iiste.org call for paper.a robust frame of wsn utilizing localizat...
Alexander Decker
 
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
ijwmn
 

Mais procurados (18)

E FFICIENT E NERGY U TILIZATION P ATH A LGORITHM I N W IRELESS S ENSOR...
E FFICIENT  E NERGY  U TILIZATION  P ATH  A LGORITHM  I N  W IRELESS  S ENSOR...E FFICIENT  E NERGY  U TILIZATION  P ATH  A LGORITHM  I N  W IRELESS  S ENSOR...
E FFICIENT E NERGY U TILIZATION P ATH A LGORITHM I N W IRELESS S ENSOR...
 
Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.
 
iPGCON14_134
iPGCON14_134iPGCON14_134
iPGCON14_134
 
IMPLEMENTATION OF SECURITY PROTOCOL FOR WIRELESS SENSOR
IMPLEMENTATION OF SECURITY PROTOCOL FOR WIRELESS SENSORIMPLEMENTATION OF SECURITY PROTOCOL FOR WIRELESS SENSOR
IMPLEMENTATION OF SECURITY PROTOCOL FOR WIRELESS SENSOR
 
Bidirectional data centric routing protocol to improve the energy efficiency ...
Bidirectional data centric routing protocol to improve the energy efficiency ...Bidirectional data centric routing protocol to improve the energy efficiency ...
Bidirectional data centric routing protocol to improve the energy efficiency ...
 
Enhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security ArchitectureEnhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security Architecture
 
Ndsp: Neighbor Assisted Distributed Self-Healing Protocol for Compromised Nod...
Ndsp: Neighbor Assisted Distributed Self-Healing Protocol for Compromised Nod...Ndsp: Neighbor Assisted Distributed Self-Healing Protocol for Compromised Nod...
Ndsp: Neighbor Assisted Distributed Self-Healing Protocol for Compromised Nod...
 
F010524057
F010524057F010524057
F010524057
 
O010528791
O010528791O010528791
O010528791
 
S04404116120
S04404116120S04404116120
S04404116120
 
An Analytical Model of Latency and Data Aggregation Tradeoff in Cluster Based...
An Analytical Model of Latency and Data Aggregation Tradeoff in Cluster Based...An Analytical Model of Latency and Data Aggregation Tradeoff in Cluster Based...
An Analytical Model of Latency and Data Aggregation Tradeoff in Cluster Based...
 
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
 
5.a robust frame of wsn utilizing localization technique 36-46
5.a robust frame of wsn utilizing localization technique  36-465.a robust frame of wsn utilizing localization technique  36-46
5.a robust frame of wsn utilizing localization technique 36-46
 
11.0005www.iiste.org call for paper.a robust frame of wsn utilizing localizat...
11.0005www.iiste.org call for paper.a robust frame of wsn utilizing localizat...11.0005www.iiste.org call for paper.a robust frame of wsn utilizing localizat...
11.0005www.iiste.org call for paper.a robust frame of wsn utilizing localizat...
 
A0320105
A0320105A0320105
A0320105
 
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
 
ENERGY EFFICIENCY IN FILE TRANSFER ACROSS WIRELESS COMMUNICATION
ENERGY EFFICIENCY IN FILE TRANSFER ACROSS WIRELESS COMMUNICATION ENERGY EFFICIENCY IN FILE TRANSFER ACROSS WIRELESS COMMUNICATION
ENERGY EFFICIENCY IN FILE TRANSFER ACROSS WIRELESS COMMUNICATION
 
EFFICIENT HIERARCHICAL ROUTING PROTOCOL IN SENSOR NETWORKS
EFFICIENT HIERARCHICAL ROUTING PROTOCOL IN SENSOR NETWORKSEFFICIENT HIERARCHICAL ROUTING PROTOCOL IN SENSOR NETWORKS
EFFICIENT HIERARCHICAL ROUTING PROTOCOL IN SENSOR NETWORKS
 

Destaque

Internet of things iot based real time gas leakage monitoring and controlling
Internet of things iot based real time gas leakage monitoring and controllingInternet of things iot based real time gas leakage monitoring and controlling
Internet of things iot based real time gas leakage monitoring and controlling
IAEME Publication
 

Destaque (10)

Internet of things iot based real time gas leakage monitoring and controlling
Internet of things iot based real time gas leakage monitoring and controllingInternet of things iot based real time gas leakage monitoring and controlling
Internet of things iot based real time gas leakage monitoring and controlling
 
Visual pattern recognition in robotics
Visual pattern recognition in roboticsVisual pattern recognition in robotics
Visual pattern recognition in robotics
 
Futuristic approach to business
Futuristic approach to businessFuturistic approach to business
Futuristic approach to business
 
Assessment of solar energy distribution for installing solar panels using rem...
Assessment of solar energy distribution for installing solar panels using rem...Assessment of solar energy distribution for installing solar panels using rem...
Assessment of solar energy distribution for installing solar panels using rem...
 
10120140506009
1012014050600910120140506009
10120140506009
 
Overview of carbon nanotubes cnts novelof applications as microelectronics op...
Overview of carbon nanotubes cnts novelof applications as microelectronics op...Overview of carbon nanotubes cnts novelof applications as microelectronics op...
Overview of carbon nanotubes cnts novelof applications as microelectronics op...
 
30120140505022
3012014050502230120140505022
30120140505022
 
20320140505012
2032014050501220320140505012
20320140505012
 
The effect of firm specific characteristics on segment information disclosure...
The effect of firm specific characteristics on segment information disclosure...The effect of firm specific characteristics on segment information disclosure...
The effect of firm specific characteristics on segment information disclosure...
 
20120140505014
2012014050501420120140505014
20120140505014
 

Semelhante a 50120140505014

Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
IJCSIS Research Publications
 
Energy efficient intrusion detection system
Energy efficient intrusion detection systemEnergy efficient intrusion detection system
Energy efficient intrusion detection system
iaemedu
 
Robust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksRobust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networks
ijdpsjournal
 
Performance Evaluation of Wireless Sensor Networks Communication Overhead and...
Performance Evaluation of Wireless Sensor Networks Communication Overhead and...Performance Evaluation of Wireless Sensor Networks Communication Overhead and...
Performance Evaluation of Wireless Sensor Networks Communication Overhead and...
ijtsrd
 

Semelhante a 50120140505014 (20)

A Paired Key Mechanism for Wirelesslink Security for WSNS
A Paired Key Mechanism for Wirelesslink Security for WSNSA Paired Key Mechanism for Wirelesslink Security for WSNS
A Paired Key Mechanism for Wirelesslink Security for WSNS
 
50120140506010
5012014050601050120140506010
50120140506010
 
Design Issues and Applications of Wireless Sensor Network
Design Issues and Applications of Wireless Sensor NetworkDesign Issues and Applications of Wireless Sensor Network
Design Issues and Applications of Wireless Sensor Network
 
G017644454
G017644454G017644454
G017644454
 
A Brief Research Study Of Wireless Sensor Network
A Brief Research Study Of Wireless Sensor NetworkA Brief Research Study Of Wireless Sensor Network
A Brief Research Study Of Wireless Sensor Network
 
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
 
F33022028
F33022028F33022028
F33022028
 
Secure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor Networks
Secure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor  NetworksSecure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor  Networks
Secure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor Networks
 
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and SecurityIRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
 
SEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor NetworksSEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
 
A Security Framework for Replication Attacks in Wireless Sensor Networks
A Security Framework for Replication Attacks in Wireless Sensor NetworksA Security Framework for Replication Attacks in Wireless Sensor Networks
A Security Framework for Replication Attacks in Wireless Sensor Networks
 
Node Deployment in Homogeneous and Heterogeneous Wireless Sensor Network
Node Deployment in Homogeneous and Heterogeneous Wireless Sensor NetworkNode Deployment in Homogeneous and Heterogeneous Wireless Sensor Network
Node Deployment in Homogeneous and Heterogeneous Wireless Sensor Network
 
Energy efficient intrusion detection system
Energy efficient intrusion detection systemEnergy efficient intrusion detection system
Energy efficient intrusion detection system
 
Robust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksRobust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networks
 
Performance Evaluation of Wireless Sensor Networks Communication Overhead and...
Performance Evaluation of Wireless Sensor Networks Communication Overhead and...Performance Evaluation of Wireless Sensor Networks Communication Overhead and...
Performance Evaluation of Wireless Sensor Networks Communication Overhead and...
 
Secure and Efficient Hierarchical Data Aggregation in Wireless Sensor Networks
Secure and Efficient Hierarchical Data Aggregation in Wireless Sensor NetworksSecure and Efficient Hierarchical Data Aggregation in Wireless Sensor Networks
Secure and Efficient Hierarchical Data Aggregation in Wireless Sensor Networks
 
CONCEALED DATA AGGREGATION WITH DYNAMIC INTRUSION DETECTION SYSTEM TO REMOVE ...
CONCEALED DATA AGGREGATION WITH DYNAMIC INTRUSION DETECTION SYSTEM TO REMOVE ...CONCEALED DATA AGGREGATION WITH DYNAMIC INTRUSION DETECTION SYSTEM TO REMOVE ...
CONCEALED DATA AGGREGATION WITH DYNAMIC INTRUSION DETECTION SYSTEM TO REMOVE ...
 
EVENT DRIVEN ROUTING PROTOCOLS FOR WIRELESS SENSOR NETWORK- A SURVEY
EVENT DRIVEN ROUTING PROTOCOLS FOR  WIRELESS SENSOR NETWORK- A SURVEYEVENT DRIVEN ROUTING PROTOCOLS FOR  WIRELESS SENSOR NETWORK- A SURVEY
EVENT DRIVEN ROUTING PROTOCOLS FOR WIRELESS SENSOR NETWORK- A SURVEY
 
DATA AGGREGATION AND PRIVACY FOR POLICE PATROLS
DATA AGGREGATION AND PRIVACY FOR POLICE PATROLSDATA AGGREGATION AND PRIVACY FOR POLICE PATROLS
DATA AGGREGATION AND PRIVACY FOR POLICE PATROLS
 
A Fault tolerant system based on Genetic Algorithm for Target Tracking in Wir...
A Fault tolerant system based on Genetic Algorithm for Target Tracking in Wir...A Fault tolerant system based on Genetic Algorithm for Target Tracking in Wir...
A Fault tolerant system based on Genetic Algorithm for Target Tracking in Wir...
 

Mais de IAEME Publication

A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
IAEME Publication
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
IAEME Publication
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICE
IAEME Publication
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
IAEME Publication
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
IAEME Publication
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
IAEME Publication
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
IAEME Publication
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
IAEME Publication
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
IAEME Publication
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
IAEME Publication
 

Mais de IAEME Publication (20)

IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdf
 
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
 
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
 
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSDETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
 
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
 
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOVOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
 
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
 
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYVISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
 
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICE
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
 
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
 
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTA MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
 

Último

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Último (20)

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 

50120140505014

  • 1. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME 120 METHODOLOGY FOR DIFFERENT SOURCE LOCATION PRIVACY PRESERVATION USING IMPROVED STATISTICAL FRAMEWORK IN WIRELESS SENSOR NETWORKS Sonali Pawar Department of Computer Engineering, BSIOTR Wagholi, Pune University, Pune Prof. Mrs. R. A. Mahajan Department of Computer Engineering, BSIOTR Wagholi, Pune University, Pune I. ABSTRACT Many attackers use the nodes location information for security threat in network, as every sensor node in network is having its own location. An attacker tries to get location information of source or receiver. Wireless sensor networks (WSNs) are group of collection of sensor nodes which are collaboratively communicate with each other for information sharing. The sharing of information is done between source sensor node and sink sensor node using the routing protocols. The major constraint of this network is the security. Thus we need to have source location privacy methods in WSN to prevent such threats from the network. Source privacy preservation is also called source anonymity and recent time this attracts many researchers interests. The attacker or unauthorized sensor node not able to get events location information through the current network traffic is called as source anonymity problem. Recently we have studied efficient method for source anonymity in WSNs. In most of real life applications of WSNs, sensor networks are having the location information about various events and this information needs to secure or anonymous. In that method the statistical framework is presented, this is based on the binary hypothesis testing for modeling, analyzing, and evaluating statistical source anonymity WNS. The concept of notion of interval in distinguish ability in order to model source anonymity, however this method fails to satisfy the notion of interval in distinguish ability practically. Therefore, in this paper we are further extending this method address such issues and practically prove its efficiency, we proposed a modification to existing solutions to improve their anonymity against correlation tests Index Terms: Attackers, Source Location, Privacy Preservation, Source Anonymity, Sensor Network, Energy Consumption. INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (IJCET) ISSN 0976 – 6367(Print) ISSN 0976 – 6375(Online) Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME: www.iaeme.com/ijcet.asp Journal Impact Factor (2014): 8.5328 (Calculated by GISI) www.jifactor.com IJCET © I A E M E
  • 2. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME 121 II. INTRODUCTION Recently we have studied in Toward a Statistical Framework for Source Anonymity in Sensor Networks. In most of applications the locations of events reported by a sensor network need to remain anonymous. That is, unauthorized observers must be unable to detect the origin of such events by analyzing the network traffic, Security of wireless sensor networks, with variety of techniques based on different adversarial assumptions it introduces the notion of “interval in distinguish ability” and provides a quantitative measure to model anonymity in wireless sensor networks; second, it maps source anonymity to the statistical problem of binary hypothesis testing with nuisance parameters. In which how mapping source anonymity to binary hypothesis testing with nuisance parameters leads to converting the problem of exposing private source information into searching for an appropriate data transformation that removes or minimize the effect of the nuisance information. Transform the problem from analyzing real-valued sample points to binary codes, which opens the door for coding theory to be incorporated into the study of anonymous sensor networks. In Proposed system propose a quantitative measure to evaluate statistical source anonymity in sensor networks. Sensor networks are deployed to sense, monitor, and report events of interest in a wide range of applications including, but are not limited to, military, health care and animal tracking [1], [2], [3]. In many applications, such monitoring networks consist of energy constrained nodes that are expected to operate over an extended period of time, making energy efficient monitoring an important feature for unattended networks. In such scenarios, nodes are designed to transmit information only when a relevant event is detected (i.e., event-triggered transmission). Consequently, given the location of an event-triggered node, the location of a real event reported by the node can be approximated within the node’s sensing range. The locations of the combat vehicle at different time intervals can be revealed to an adversary observing nodes transmissions. There are three parameters that can be associated with an event detected and reported by a sensor node: the description of the event, the time of the event, and the location of the event. When sensor networks are deployed in untrustworthy environments, protecting the privacy of the three parameters that can be attributed to an event triggered transmission becomes an important security feature in the design of wireless sensor networks. While transmitting the “description” of a sensed event in a private manner can be achieved via encryption primitives, hiding the timing and spatial information of reported events cannot be achieved via cryptographic means. The source anonymity problem in wireless sensor networks is the problem of studying techniques that provide time and location privacy for events reported by sensor nodes. In the existing literature, the source anonymity problem has been addressed under two different types of adversaries, namely, local and global adversaries. A local adversary is defined to be an adversary having limited mobility and partial view of the network traffic. Efficient power saving scheme and corresponding algorithm must be developed and designed in order to provide reasonable energy consumption and to improve the network lifetime for wireless sensor network systems. The cluster-based technique is one of the approaches to reduce energy consumption in wireless sensor networks. In this article, we propose a optimize energy clustering algorithm to provide efficient energy consumption in such networks. The main idea of this article is to reduce data transmission distance of sensor nodes in wireless sensor networks by using the uniform cluster concepts. In order to make an ideal distribution for sensor node clusters, we calculate the average distance between the sensor nodes and take into account the residual energy for selecting the appropriate cluster head nodes. The lifetime of wireless sensor networks is extended by using the uniform cluster location and balancing the network loading among the clusters. Simulation results indicate the superior performance of our proposed algorithm to strike the appropriate performance in the energy consumption and network lifetime for the wireless sensor networks.
  • 3. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME 122 WSN is nothing but the group of number of small sensor wireless devices which are constrained for limited resource. These devices are also called as motes. In addition to this, WSN consisting of one or few general purpose computing devices referred to as base stations (or sinks). The basic use of WSN is to perform the monitoring of physical phenomenon for example light monitoring, temperature monitoring, barometric monitoring etc over the geographical area of WSN deployment. Each sensor node in WSN is having the functionalities such as battery, processing unit and sensors. Each sensor node is having limitations of battery power which is means WSN is resource constrained. On the other hand, the base stations in WSN are nothing but laptops capabilities therefore those are not power constrained. The role of base station is bridge the communication gap between the other networks and WSN. The real time applications of WSNs are military applications, health applications, commercial applications, temperature monitoring etc [1]. The classification of WSNs is based on different aspects with main focus of designing the secure routing protocol. The mobility of sensor nodes as well as base station is one aspect based on which the WSNs are classified. In WSNs, the sensor nodes are either stationary or mobile based on application requirements. Another reason of WSNs classification is topology used for nodes position. The placements of nodes are either done manually or randomly by using existing methods of topology. The total number of mobile nodes in WSN is also key based on which the WSNs are classified [13]. Now days, privacy is main challenge of WSNs. This privacy is divided into two classes such as contextual privacy and content oriented privacy. The contextual privacy is basically concerning with the concerns the ability of adversaries to infer information from observations of sensors and communications without access to the content of messages. Content-oriented privacy is concerned with the ability of adversaries to learn the content of transmissions in the sensor network. In contrast to content-oriented security, the issue of contextual privacy is concerned with protecting the context associated with the dimensions and transmission of sensed data. For many scenarios, general contextual information surrounding the sensor application, specially the location of the message originator and the base station called as sink. Among the different security threats in wireless sensor networks one is eavesdropping which involves attack against the confidentiality of data that is being transmitted across the network. Various privacy-preserving routing techniques have been developed for sensor networks. Most of them are designed to protect against the local eavesdropper and some of them are capable of protecting against global eavesdropper [3] [7]. In the following section III we will discuss the different types of recommendation approaches along with their advantages and disadvantages. Section IV presents the proposed approach. III. LITERATURE REVIEW In this section we are presenting the different methods those are presented to over the problem of source location privacy in WSNs. • In [4], Xi et al. proposed a new random walk routing method that reduces energy consumption at the cost of increased delivery time. Path confusion has also been proposed as an anonymity- preserving routing scheme by Hoh and Gruteser in [5]. • In [8], Ouyang et al. developed a scheme in which cycles are introduced at various points in the route, potentially trapping the adversary in a loop and forcing the adversary to waste extra resources. • In [6], Wang et al. proposed a technique to maximize source location privacy by designing routing protocols that distribute message flows to different routes. However, in the global adversarial model, in which the adversary has access to all transmissions in the network, routing-based schemes are insufficient to provide location privacy.
  • 4. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME 123 • In [7], the global adversarial model was first introduced by Mehta et al. The authors motivated the problem, analyzed the security of existing routing-based schemes under the new model, and proposed two new schemes. In the first scheme, some sensor nodes act as fake sources by mimicking the behavior of real events. For example, if the network is deployed to track an animal, the fake sources could send fake messages with a distribution resembling that of the animal’s movements. This, however, assumes some knowledge of the time distribution of real events. In the second scheme, packets (real and fake) are sent either at constant intervals or according to a predetermined probabilistic schedule. Although this scheme provides perfect location privacy, it also introduces undesirable performance characteristics, in the form of either relatively high delay or relatively high communication and computational overhead. • In [9], Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, presented the survey over wireless sensor networks which includes the flexibility, fault tolerance, high sensing fidelity, low-cost and rapid deployment characteristics of sensor networks create many new and exciting application areas for remote sensing. However, realization of sensor networks needs to satisfy the constraints introduced by factors such as fault tolerance, scalability, cost, hardware, topology change, environment and power consumption. Since these constraints are highly stringent and specific for sensor networks, new wireless ad hoc networking techniques are required. • In [10], T. Arampatzis, J. Lygeros, and S. Manesis, Wireless sensors and wireless sensor networks have come to the forefront of the scientific community recently. This is the consequence of engineering increasingly smaller sized devices, which enable many applications. The use of these sensors and the possibility of organizing them into networks have revealed many research issues and have highlighted new ways to cope with certain problems. In this paper, different applications areas where the use of such sensor networks has been proposed are surveyed. • In [11], Shao et al. introduced the notion of statistically strong source anonymity in which a global adversary with ability to monitor the traffic in the entire network is unable to infer source locations by performing statistical analysis on the observed traffic. In order to realize their notion of statistical anonymity, nodes are programmed to transmit fake events according to pre-specified distribution. The goal in [11], however, is to minimize the latency of reporting real events while maintaining statistical in distinguish ability between real and fake transmissions. • In [12], [13], techniques are proposed to reduce the amount of traffic in the network that is due to the transmission of fake events, techniques based on node proxies and data aggregation. In such techniques, the overall communication overhead is reduced by making intermediate nodes act as proxies that filter out fake messages or by aggregating multiple messages in a single transmission. Such approaches make schemes based on generating fake messages more attractive by mitigating the high communication overhead issue. • In [14], Shao et al. also consider the problem of an active adversary. Their adversary also has the ability to perform node compromise attacks, and they develop tools to prevent the adversary from gaining access to event data stored in a node even if the adversary possesses that node’s secret keys. • In [15], Li and Ren proposed a scheme to provide both content confidentiality and source- location privacy through routing to a randomly selected intermediate node (RRIN) and a network mixing ring (NMR), where the RRIN provides local source location privacy and NMR yields network-level (global) source location privacy. • In [16], Ouyang et al. proposed four schemes: naive, global, greedy, and probabilistic to protect the source location against global adversaries in.
  • 5. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME 124 • In [17], Abbasi et al. proposed a distributed algorithm to mix real event traffic with carefully chosen dummy traffic to hide the real event traffic pattern. IV. METHODOLOGY AND PROPOSED ALGORITHM • Introduce the notion of “interval in distinguish ability” and illustrate how the problem of statistical source anonymity can be mapped to the problem of interval in distinguish ability. • Propose a quantitative measure to evaluate statistical source anonymity in sensor networks. • Map the problem of breaching source anonymity to the statistical problem of binary hypothesis testing with nuisance parameters. • Demonstrate the significance of mapping the problem in hand to a well-studied problem in uncovering hidden vulnerabilities. In particular, realizing that the SSA problem can be mapped to the hypothesis testing with nuisance parameters implies that breaching source anonymity can be converted to finding an appropriate data transformation that removes the nuisance information. MODELING ANONYMITY In this section we introduce our anonymity model for Wireless sensor networks. Intuitively, anonymity should be measured by the amount of information about sources’ locations an adversary can infer by monitoring the sensor network. The challenge, however, is to come up with an appropriate model that captures all possible sources of information leakage and a proper way of quantifying anonymity in different systems. We start here by stating our assumptions about the network structure and the adversary’s capabilities. We will then describe the currently used notion for source anonymity in sensor networks and point out a source of information leakage that is undetectable by this notion. Then, we will give a formal defination of a stronger Anonymity notion that, in addition to capturing the sources of information leakage captured by the current notion, captures the source of information leakage that was missed by the current notion, finally, we propose a quantitative measure for evaluating the security of anonymous sensor networks. NETWORK MODEL We assume that communications take place in a network of energy constrained sensor nodes. That is, nodes are assumed to be powered with unchangeable batteries, thus, conserving nodes energy is a design requirement. Nodes are also equipped with a semantically secure encryption algorithm, so that computationally bounded adversaries are unable to distinguish between real and fake transmission by means of cryptographic tests. When a node detects an event, it places information about the event in a message and broadcasts an encrypted version of the message. ADVERSARIAL MODEL Our adversary is similar to the one considered in [6], [7], in that it is external, passive, and global. By external, we mean that the adversary does not control any of the nodes in the network and also has no control over the real event process. By passive, we mean that the adversary is capable of eavesdropping on the network, active attacks are not considered. By global, we mean that the adversary can simultaneously monitor the activity of all nodes in the network. In particular, the adversary can observe the timing and origin of every transmitted message. As opposed to a global adversary, a local adversary is only capable of eavesdropping over a small area, typically the area surrounding the base station, and attempts to determine the source of traffic by examining the packet routing information or trying to follow the packets back to their source. Protocols that attempt to
  • 6. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME 125 disguise the source of traffic through routing, while highly secure against local adversaries, do not defend against global adversaries [6]. We also assume that the adversary is capable of storing large amount of message traffic data and performing complex statistical tests. Furthermore, the adversary is assumed to know the distribution of fake message transmissions. The only information unknown to the adversary is the timing when real events occur. Messages for the duration of that time interval. Assume now that a moving platoon is in the vicinity of this node and the node started to report location information about the moving platoon. The enemy does not need to distinguish between individual transmissions to infer the existence of the moving platoon. All that is needed is the ability to distinguish between the time interval when no real activity is reported and the time interval when the platoon is in the vicinity of the sensor node. Consequently, in many real life applications, modeling Source anonymity in sensor networks by the adversary’s ability to distinguish between individual event transmissions is insufficient to guarantee location privacy. This fact calls for a stronger model to properly address source anonymity in sensor networks. Before we proceed to the new anonymity model, we formally define the currently adopted notion to model Anonymity in sensor networks, namely, event in distinguish ability. Definition 1 (Event In distinguish ability - ‘EI’): Events Reported by sensor nodes are said to be in distinguishable if the inter-transmission times between them cannot be distinguished with significant confidence by means of statistical tests. Interval In distinguish ability (II) The main goal of source location privacy systems is to hide the existence of real events. This implies that, an adversary observing a sensor node during different time intervals, at which some of the intervals include the transmission of real events and the others do not, should not be able to determine with significant confidence which of the intervals contain real traffic. This leads to the notion of interval in distinguish ability that will be essential for our anonymity formalization. Definition 2 (Interval In distinguish ability - ‘II’): Let IF denotes a time interval with only fake event Transmissions (call it the “fake interval”), and IR denotes time interval with some real event transmissions (call it the “real interval”). The two time intervals are said to be statistically indistinguishable if the distributions of inter-transmission times during these two intervals cannot be distinguished by means of statistical tests. To model interval in distinguish ability. Analysis of EI-based Approaches In this section we analyze, using our proposed model, Systems that were shown to be secure under event in distinguish ability; i.e., EI-based systems, We provide theoretical analysis showing that real and fake intervals can be statistically distinguishable. Then, we simulate an existing scheme to show that the simulation results coincide with the analytical results, and to quantify the anonymity ofthe simulated design. We start by a recapitulation of EI based approaches for providing source anonymity in sensor networks. EI-based Approaches Recall that nodes are designed to transmit fake messages according to a pre-specified distribution. Furthermore, nodes store a sliding window of times between consecutive transmissions, say X1; X2; _ _ _ ; Xk, where Xiis the random variable representing the time between the ith and the i+1st transmissions and k is the length of the sliding window. When a real event occurs, its transmission time, represented by Xk+1, is defined to be the smallest value such that the sequence
  • 7. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME 126 X2;X3; _ _ _ ;Xk+1 passes some statistical goodness of fit tests. That is, an adversary observing the sequence of inter-transmission times will observe a sequence that is statistically in distinguishable from an iid sequence of random variables with the pre-specified Distribution of fake message transmissions, However, by continuing in this fashion, the mean will Skew since nodes always favor shorter intervals to transmit real events. To adjust the mean, the next transmission following a real one, Xk+2 in this example, will be delayed. Again, the delay is determined so that the sequence in the sliding window satisfies some statistical goodness of fittest. Consequently, as shown in [7], an adversary observing the sensor node cannot differentiate between real and fake transmissions. Theoretical Interval Distinguish ability As discussed in Section 3, when an adversary can distinguish between real and fake intervals, source location can be exposed, even if the adversary cannot distinguish between individual transmissions. In what follows, we give theoretical analysis of interval in distinguish ability in EI based systems. Let Xi be the random variable representing the time between the ith and the i + 1st transmissions and let E[Xi] .We will demonstrate an adversary’s strategy of detecting the source location by investigating two intervals, a fake interval and a real one. Binary Hypothesis testing with nuisance parameters: In binary hypothesis testing, given two hypothesis, H0 and H1, and a data sample that belongs to one of the two hypotheses (e.g., a bit transmitted through a noisy communication channel), the goal is to decide to which hypothesis the data sample belongs. In the statistical strong anonymity problem under interval in distinguish ability, given an interval of inter transmission times; the goal is to decide whether the interval is fake or real. Quantitative Measure: Our aim to find a security measure that can formally quantify the anonymity of different systems. Let’s denote any adversarial strategy for breaching the anonymity of the system. Fake Interval (IF): Recall that, in the absence of real events, nodes are programmed to transmit iid fake messages according to a pre-specified probability distribution Real Interval (IR): By definition, real intervals will have both fake and real transmissions. Let Ei be the random variable. Representing the type of the event reported in the it transmission, i.e., fake or real. V. EXPERIMENTAL ANALYSIS There are three parameters that can be associated with an event detected and reported by a sensor node: the description of the event, the time of the event, and the location of the event. When sensor networks are deployed in untrustworthy environments, protecting the privacy of the three parameters that can be attributed to an event triggered transmission becomes an important security feature in the design of wireless sensor networks. Transmitting the “description” of a Sensed event in a private manner can be achieved via Encryption primitives, hiding the timing and spatial Information of reported events. PR > PF PR < PF PR = PF Anonymity Bound Statistical goodness of fit based approach (without nuisance) 7,301 2,695 4 0.539 Statistical goodness of fit based approach (with nuisance) 5,076 4,924 0 0.984 Our Modified Approach ( without nuisance) 5,161 4,832 7 0.967 Proposed Approach 5,234 4,912 6 0.946
  • 8. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME 127 X axis = No. of nodes Y axis = Anonymity bound in sec Figure: Result Graph VI. CONCLUSION AND FUTURE WORK In this paper, provided a statistical framework based on binary hypothesis testing for modeling, analyzing, and evaluating statistical source anonymity in wireless sensor networks. Also introduced the notion of interval in distinguish ability to model source location privacy, Show that the current approaches for designing statistically anonymous systems introduce correlation in real intervals while fake intervals are uncorrelated. By mapping the problem of detecting source information to the statistical problem of binary hypothesis testing with nuisance parameters, also showed why previous studies were unable to detect the source of information leakage that was demonstrated in this paper. Finally, in proposed a modification to existing solutions to improve their anonymity against correlation tests. VII. REFERENCE [1] Basel Alomair, Member, IEEE, Andrew Clark, Student Member, IEEE, Jorge Cuellar, and Radha Poovendran, Senior Member, IEEE, “Toward a Statistical Framework for Source Anonymity in Sensor Networks”, IEEE TRANSACTIONS ON MOBILE COMPUTING, VOL. 12, NO. 2, FEBRUARY 2013. [2] B. Alomair, A. Clark, J. Cuellar, and R. Poovendran, “Statistical Framework for Source Anonymity in Sensor Networks,” Proc. IEEE GlobeCom, 2010. [3] B. Alomair, A. Clark, J. Cuellar, and R. Poovendran, “On Source Anonymity in Wireless Sensor Networks,” Proc. IEEE/IFIP 40th Int’l Conf. Dependable Systems and Networks (DSN ’10), 2010. [4] Y. Xi, L. Schwiebert, and W. Shi, “Preserving Source Location Privacy in Monitoring-Based Wireless Sensor Networks,” Proc. IEEE 20th Int’l Parallel & Distributed Processing Symp. (IPDPS ’06), pp. 1-8, 2006.
  • 9. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 - 6375(Online), Volume 5, Issue 5, May (2014), pp. 120-128 © IAEME 128 [5] B. Hoh and M. Gruteser, “Protecting Location Privacy Through Path Confusion,” Proc. IEEE/CreatNet First Int’l Conf. Security and Privacy for Emerging Areas in Comm. Networks (SecureComm ’05), pp. 194-205, 2005. [6] H. Wang, B. Sheng, and Q. Li, “Privacy-Aware Routing in Sensor Networks,” Elsevier J. Computer Networks, vol. 53, no. 9, pp. 1512-1529, 2009. [7] K. Mehta, D. Liu, and M. Wright, “Location Privacy in Sensor Networks against a Global Eavesdropper,” Proc. IEEE 15th Int’l Conf. Network Protocols (ICNP ’07), pp. 314-323, 2007. [8] Y. Ouyang, Z. Le, G. Chen, J. Ford, F. Makedon, and U. Lowell, “Entrapping Adversaries for Source Protection in Sensor Networks,” Proc. IEEE Seventh Int’l Symp. World of Wireless, Mobile and Multimedia Networks (WOWMOM ’06), pp. 32-41, 2006. [9] I. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, “Wireless Sensor Networks: A Survey,” Computer Networks, vol. 38, no. 4, pp. 393-422, 2002. [10] Arampatzis, J. Lygeros, and S. Manesis, “A Survey of Applications of Wireless Sensors and Wireless Sensor Networks,” Proc. IEEE 13th Mediterranean Conf. Control and Automation (MED ’05), pp. 719-724, 2006. [11] M. Shao, Y. Yang, S. Zhu, and G. Cao, “Towards Statistically Strong Source Anonymity for Sensor Networks,” Proc. IEEE INFOCOM, pp. 466-474, 2008. [12] Y. Yang, M. Shao, S. Zhu, B. Urgaonkar, and G. Cao, “Towards Event Source Unobservability with Minimum Network Traffic in Sensor Networks,” Proc. First ACM Conf. Wireless Network Security (WiSec ’08), pp. 77-88, 2008. [13] W. Yang and W. Zhu, “Protecting Source Location Privacy in Wireless Sensor Networks with Data Aggregation,” Proc. Seventh Int’l Conf. Ubiquitous Intelligence and Computing (UIC ’10), pp. 252-266, 2010. [14] M. Shao, S. Zhu, W. Zhang, G. Cao, and Y. Yang, “pDCS: Security and Privacy Support for Data-Centric Sensor Networks,” IEEE Trans. Mobile Computing, vol. 8, no. 8, pp. 1023-1038, Aug. 2009. [15] Y. Li and J. Ren, “Preserving Source-Location Privacy in Wireless Sensor Networks,” Proc. IEEE Sixth Ann. Comm. Soc. Conf. Sensor, Mesh and Ad Hoc Comm. and Networks (SECON ’09), pp. 493-501, 2009. [16] Y. Ouyang, Z. Le, D. Liu, J. Ford, and F. Makedon, “Source Location Privacy against Laptop-Class Attacks in Sensor Networks,” Proc. Fourth Int’l Conf. Security and Privacy in Comm. Networks (SecureComm ’08), pp. 1-10, 2008. [17] A. Abbasi, A. Khonsari, and M. Talebi, “Source Location Anonymity for Sensor Networks,” Proc. IEEE Sixth Conf. Consumer Comm. and Networking Conf. (CCNC ’09), pp. 588-592, 2009. [18] Preetee K. Karmore, Supriya S. Thombre and Gaurishankar L. Girhe, “Review on Operating Systems and Routing Protocols for Wireless Sensor Networks”, International Journal of Computer Engineering & Technology (IJCET), Volume 4, Issue 3, 2013, pp. 331 - 339, ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375. [19] K.Sangeetha and Dr. K.Ravikumar, “A Framework For Practical Vulnerabilities of the Tor (The Onion Routing) Anonymity Network”, International Journal of Computer Engineering & Technology (IJCET), Volume 3, Issue 3, 2012, pp. 112 - 120, ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375. [20] Revathi Venkataraman, K.Sornalakshmi, M.Pushpalatha and T.Rama Rao, “Implementation of Authentication And Confidentiality In Wireless Sensor Network”, International Journal of Computer Engineering & Technology (IJCET), Volume 3, Issue 2, 2012, pp. 553 - 560, ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375.