A K-Anonymity Privacy-Preserving Location Monitoring System for Wireless Sensor Networks with Nymble Secure System

  IJCOT-book-cover
 
International Journal of Computer  & Organization Trends   (IJCOT)          
 
© 2012 by IJCOT Journal
Volume-2 Issue-2                           
Year of Publication : 2012
Authors : -Gayathri M,Bharathi M

Citation

-Gayathri M,Bharathi M  A K-Anonymity Privacy-Preserving Location Monitoring System for Wireless Sensor Networks with Nymble Secure System . International Journal of Computer & organization Trends (IJCOT), V2(2):6-13 Mar - Apr, 2012, ISSN 2249-2593, www.ijcotjournal.org. Published by Seventh Sense Research Group.

Abstract

Anonymizing wireless sensor networks allow users to access services privately by using a series of routers to hide the client’s IP address from the server. As a result, administrators block all known exit nodes of anonymizing networks, denying anonymous access to misbehaving. To address this problem, servers can “blacklist” misbehaving users, thereby blocking users without compromising their anonymity. Monitoring personal locations with a potentially untrusted server poses privacy threats to the monitored individuals, a privacy-preserving location monitoring system for wireless sensor networks is adopted. Two innetwork location anonymization algorithms are considered, namely, resource and quality-aware algorithms, that aim to enable the system to provide high-quality location monitoring services for system users, while preserving personal location privacy. Both algorithms rely on the well established k-anonymity privacy concept, that is, a person is indistinguishable among k persons, to enable trusted sensor nodes to provide the aggregate location information of monitored persons. Each aggregate location is in a form of a monitored area A along with the number of monitored persons residing in A, where A contains at least k persons. The resource-aware algorithm aims to minimize communication and computational cost, while the quality-aware algorithm aims to maximize the accuracy of the aggregate locations by minimizing their monitored areas. To utilize the aggregate location information and to provide location monitoring services, a spatial histogram approach is used that estimates the distribution of the monitored persons based on the gathered aggregate location information. Then, the estimated distribution is used to provide location monitoring services through answering range queries.

References

[1] A.Harter, A.Hopper, P. Steggles,A. ward and P. Webster, “ The Anatomy of the context-A ware application”, proc.ACM Mobicom,1999
[2] N.B. Priyantha, A. Chakraborty, and H. Balakrishnan, “The Cricket Location-Support System,” Proc. ACM MobiCom, 2000.
[3] B.Son, S. Shin, J. Kim, and Y. Her, “Implementation of the Real-Time People Counting System Using Wireless Sensor Networks,”Int’l J. Multimedia and Ubiquitous Eng., vol. 2, no. 2, pp. 63-80, 2007.
[4] One systems Technologies, “Counting People in Buildings,” http://www.onesystemstech.com.sg/index.php?option=com_ content&task=view&id=10, 2009.
[5] Traf-Sys Inc., “People Counting Systems,” http://www.trafsys. com/products/people-counters/thermal-sensor.aspx, 2009.
[6] M.Gruteser, G. Schelle, A. Jain, R. Han, and D. Grunwald, “Privacy-Aware Location Sensor Networks,” Proc. Ninth Conf. Hot Topics in Operating Systems (HotOS), 2003
[7] G.Kaupins and R. Minch, “Legal and Ethical Implications of Employee Location Monitoring,” Proc. 38th Ann. Hawaii Int’l Conf. System Sciences (HICSS), 2005.
[8] Location Privacy Protection Act of 2001, http://www.techlawjournal.com/cong107/privacy/location/s116 4is.asp, 2010. [9] T. Xu and Y. Cai, “Exploring Historical Location Data for Anonymity Preservation in Location-Based Services,” Proc. IEEE INFOCOM, 2008
[10] G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K.-L. Tan, “Private Queries in Location Based Services: Anonymizers Are Not Necessary,” Proc. ACM SIGMOD, 2008.
[11] W. He, X. Liu, H. Nguyen, K. Nahrstedt, and T. Abdelzaher, “PDA: Privacy-Preserving Data Aggregation in Wireless Sensor Networks,” Proc. IEEE INFOCOM, 2007.
[12] M. Shao, S. Zhu, W. Zhang, and G. Cao, “pDCS: Security and Privacy Support for Data-Centric Sensor Networks,” Proc. IEEE INFOCOM, 2007.
[13] B. Carbunar, Y. Yu, W. Shi, M. Pearce, and V. Vasudevan, “Query Privacy in Wireless Sensor Networks,” Proc. Fourth Ann. IEEE Comm. Soc. Conf. Sensor, Mesh and Ad Hoc Comm. and Networks (SECON), 2007.
[14] Brands, “Untraceable Off-Line Cash in Wallets with Observers(Extended Abstract),” Proc. Ann. Int’l Cryptology Conf. (CRYPTO), Springer, pp. 302-318, 1993.
[15] E. Bresson and J. Stern, “Efficient Revocation in Group Signatures,” Proc. Conf. Public Key Cryptography, Springer, pp. 190-206, 2001.
[16] J. Camenisch and A. Lysyanskaya, “An Effic ient System for Non- Transferable Anonymous Credentials with Optional Anonymity Revocation,” Proc. Int’l Conf. Theory and Application of Cryptographic Techniques (EUROCRYPT), Springer, pp. 93-118, 2001.
[17] J. Camenisch and A. Lysyanskaya, “Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials,” Proc. Ann. Int’l Cryptology Conf. (CRYPTO), Springer, pp. 61-76, 2002. [18] J. Camenisch and A. Lysyanskaya, “Signature Schemes and Anonymous Credentials from Bilinear Maps,” Proc. Ann. Int’l Cryptology Conf. (CRYPTO), Springer, pp. 56-72, 2004.
[19] D. Chaum, “Blind Signatures for Untraceable Payments,” Proc. Ann. Int’l Cryptology Conf. (CRYPTO), pp. 199-203, 1982. [20] D. Chaum, “Showing Credentials without Identification Transfeering Signatures between Unconditionally Unlinkable Pseudonyms,” Proc. Int’l Conf. Cryptology (AUSCRYPT), Springer, pp. 246-264, 1990.
[21] D. Chaum and E. van Heyst, “Group Signatures,” Proc. Int’l Conf Theory and Application of Cryptographic Techniques (EUROCRYPT), pp. 257-265, 1991.
[22] C. Cornelius, A. Kapadia, P.P. Tsang, and S.W. Smith, “Nymble: Blocking Misbehaving Users in Anonymizing Networks,” Technical Report TR2008-637, Dartmouth College, Computer Science, Dec. 2008. [23] I. Damga°rd, “Payment Systems and Credential Mechanisms with Provable Security Against Abuse by Individuals,” Proc. Ann. Int’l Cryptology Conf. (CRYPTO), Springer, pp. 328- 335, 1988.
[24] R. Dingledine, N. Mathewson, and P. Syverson, “Tor: The Second- Generation Onion Router,” Proc. Usenix Security Symp., pp. 303- 320, Aug. 2004.
[25] J.R. Douceur, “The Sybil Attack,” Proc. Int’l Workshop on Peer-to- Peer Systems (IPTPS), Springer, pp. 251-260, 2002.
[26] S. Even, O. Goldreich, and S. Micali, “On-Line/Off-Line Digital Schemes,” Proc. Ann. Int’l Cryptology Conf. (CRYPTO), Springer, pp. 263-275, 1989.
[27] J. Feigenbaum, A. Johnson, and P.F. Syverson, “A Model of Onion Routing with Provable Anonymity,” Proc. Conf. Financial Cryptography, Springer, pp. 57-71, 2007.
[28] S. Goldwasser, S. Micali, and R.L. Rivest, “A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks,” SIAM J. Computing, vol. 17, no. 2, pp. 281-308, 1988.

Keywords

Location privacy, wireless sensor networks, location monitoring system, aggregate query processing, spatial histogram, Anonymous blacklisting, privacy, Misbehaving users.