Enhanced Ring Signatures Schemes for Privacy Preservation in Wireless Sensor Networks

Full Text (PDF, 375KB), PP.58-66

Views: 0 Downloads: 0

Author(s)

Sarthak Mishra 1,* Manjusha Pandey 1

1. School of Computer Engineering, Kalinga Institute of Industrial Technology (KIIT), India

* Corresponding author.

DOI: https://doi.org/10.5815/ijmecs.2014.11.08

Received: 23 Aug. 2014 / Revised: 5 Sep. 2014 / Accepted: 2 Oct. 2014 / Published: 8 Nov. 2014

Index Terms

Privacy, ring signatures, wireless sensor networks, cryptography, self-organizing.

Abstract

Advancements in the domains of low-data-rate wireless networking and micro-electro-mechanical systems enabled the inception of a new networking domain, called wireless sensor network. These ad-hoc kind of networks have diversified applications in battlefield surveillance, disaster monitoring, intrusion detection etc. These networks consist plethora of sensor nodes which are severely resource constrained. As the application of the wireless sensor network is increasing, there is an emerging need for the security and privacy scheme which makes the network secure from various attacks and hide the ongoing activities in the network from a non-network entity. Privacy in wireless sensor network is yet a challenging domain to work on. Lot of work has been done to ensure privacy in the network. These relate to provide privacy in terms of the network entity and the privacy of the sensed information. Most of the solutions till date is based upon routing in the network layer, random walk based flooding, dummy data injection and cross layer solutions. Each of the schemes induce some overhead in the network. A light weight scheme is always desired for resource constraint wireless sensor networks. In this work we will propose a scheme which assures the privacy of the nodes in the network along with the privacy of the event generated in the network through a self organizing scheme. Through various simulation results the validity of our scheme among different network scenarios will be shown. We will also prove through graphical results that our proposed scheme enhances network lifetime quite satisfactorily.

Cite This Paper

Sarthak Mishra, Manjusha Pandey, "Enhanced Ring Signatures Schemes for Privacy Preservation in Wireless Sensor Networks", International Journal of Modern Education and Computer Science (IJMECS), vol.6, no.11, pp.58-66, 2014. DOI:10.5815/ijmecs.2014.11.08

Reference

[1]N. Li, N. Zhang, S. K. Das, and B. Thuraisingham, \Privacy preservation in wireless sensor networks: A state-of-the-art survey," Ad Hoc Netw., vol. 7, pp. 1501-1514, November 2009.
[2]P. Kamat, Y. Zhang, W. Trappe, and C. Ozturk, \Enhancing source-location privacy in sensor network routing," in Distributed Computing Systems, 2005. ICDCS 2005. Proceedings.
[3]P. Kamat, W. Xu, W. Trappe, and Y. Zhang, \Temporal privacy in wireless sensor net-works," in Distributed Computing Systems, 2007. ICDCS '07. 27th International Conference on, p. 23, june 2007.
[4]Y. Xi, L. Schwiebert, and W. Shi, \Preserving source location privacy in monitoring-based wireless sensor networks," in Parallel and Distributed Processing Symposium, 2006. IPDPS 2006. 20th International, p. 8 pp., April 2006.
[5]K. Mehta, D. Liu, and M. Wright, \Protecting location privacy in sensor networks against a global eavesdropper," Mobile Computing, IEEE Transactions on, vol. PP, no. 99, p. 1, 2011.
[6]R. Lu, X. Lin, H. Zhu, and X. Shen, \Tesp2: Timed efficient source privacy preservation scheme for wireless sensor networks," in Communications (ICC), 2010 IEEE International Conference on, pp. 1 6, may 2010.
[7]I. de Dieu, J. Wang, D. Asturias, S. Lee, and Y.-K. Lee, \Edpps: An energy-efficient data privacy protection scheme for wireless sensor networks," in Computer Sciences and Convergence Information Technology (ICCIT), 2010 5th International Conference on, pp. 451-456, 30 2010-dec. 2 2010.
[8]Z.-h. Qi, G. Yang, X.-y. Ren, and Y.-w. Li, \An id-based ring signcryption scheme for wireless sensor networks," in Wireless Sensor Network, 2010. IET-WSN. IET International Conference on, pp. 368- 373, nov. 2010.
[9]R. Zhang, Y. Zhang, and K. Ren, \Dp 000b2; ac: Distributed privacy-preserving access control in sensor networks," in INFOCOM 2009, IEEE, pp. 1251-1259, April 2009.
[10]P. Tsang, V. Wei, T. Chan, M. Au, J. Liu, and D. Wong, \Separable linkable threshold ring signatures," in Progress in Cryptology - INDOCRYPT 2004 (A. Canteaut and K. Viswanathan, eds.), vol. 3348 of Lecture Notes in Computer Science, pp. 337-376, Springer Berlin / Heidelberg, 2005.
[11]J. Liu, V. Wei, and D. Wong, \Linkable spontaneous anonymous group signature for ad-hoc groups," in Information Security and Privacy (H. Wang, J. Pieprzyk, and V. Varadharajan,eds.), vol. 3108 of Lecture Notes in Computer Science, pp. 325-335, Springer Berlin /Heidelberg, 2004.
[12]L. Wang, G. Zhang, and C. Ma, \A survey of ring signature," Frontiers of Electrical and Electronic Engineering in China, vol. 3, pp. 10- 19, 2008.
[13]J. Freudiger, \Evolution of self organized privacy," 2008.
[14]J. Liu and D. Wong, \Linkable ring signatures: Security models and new schemes," in Computational Science and Its Applications ICCSA 2005 (O. Gervasi, M. Gavrilova, V. Kumar, A. Lagan, H. Lee, Y. Mun, D. Taniar, and C. Tan, eds.), vol. 3481 of Lecture Notes in Computer Science, pp. 88-89, Springer Berlin / Heidelberg, 2005.