簡易檢索 / 詳目顯示

研究生: 鄧皓文
Hao-wen Deng
論文名稱: 無線感測網路之節點隱藏方案
Protecting location privacy in wireless sensor networks
指導教授: 項天瑞
Tien-Ruey Hsiang
口試委員: 金台齡
Tai-Lin Chin
羅乃維
Nai-Wei Lo
邱舉明
Ge-Ming Chiu
學位類別: 碩士
Master
系所名稱: 電資學院 - 資訊工程系
Department of Computer Science and Information Engineering
論文出版年: 2015
畢業學年度: 103
語文別: 中文
論文頁數: 47
中文關鍵詞: 位置隱私無線感測網路資料分級
外文關鍵詞: location privacy, Wireless Sensor Networks, Multilevel data
相關次數: 點閱:315下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 無線感測網路通常被佈置於廣大的環境中,由於開放式通訊的特性,攻擊者可以利用竊聽技術找到來源節點或基地台位置,進而造成安全上的疑慮。過去的位置隱私方案,大多只保護來源節點或是基地台位置;另一方面,多數的方案缺少考慮資料重要性的差異程度,若將各種資料視為同等重要,則會浪費過多資源保護重要性較低的資料。

    本論文考慮資料重要性的差異,以保護來源節點及基地台位置為目標。我們提出兩種節點隱藏方案用於無線感測網路,分別為廣播的節點分級式隱藏方案與足量的節點分級式隱藏方案。這兩種方案皆產生假節點的方式對抗區域性攻擊者,保護來源節點及基地台的位置隱私。

    透過模擬結果顯示,在對抗區域性攻擊者上,我們提出的方案相較於先前研究更能有效保護節點位置。在通訊成本上,足量的節點分級式隱藏方案能花費較少資源產生假節點。


    Since wireless sensor networks (WSNs) are often deployed in open environments,attackers can eavesdrop communications between nodes to identify the locations of sources and destinations of messages, which causes privacy and security concerns. Although there exist studies on protecting location privacy of communication endpoints in WSNs, most work tend to overspend resources to protect unimportant data because of lacking data importance considerations.

    This paper proposes two schemes on protecting end-to-end location privacy
    in WSNs that take data importance levels into account, namely Broadcast-based Hierarchical Hidden Nodes Scheme (HHNB) and Sufficiency-based Hierarchical Hidden Nodes Scheme(HHNS). Both schemes create forged identities to hide the locations the source node and the destination node of a message from a local eavesdropper.

    The simulation results show the proposed methods provide better protection
    against local eavesdropper than previous researches on end-to-end location privacy in a WSN. Also, HHNS induces less communication costs in generating
    forged identities.

    論文指導教授推薦書. . . . . . . . . . . . . . . . . . . . . . . . . . . . . i 考試委員審定書. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ii 中文摘要. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . iii 英文摘要. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . iv 誌謝. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v 目錄. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . vi 表目錄. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . viii 圖目錄. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ix 1 簡介. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 1.1 背景. . . . . . . . . . . . . . . . . . . . . . .. . . . . . . . . . . 1 1.2 研究動機與目的. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 1.3 論文架構. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 2 節點分級式隱藏方案. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 2.1 攻擊模組與假設. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 2.2 分級式隱藏方案. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 2.2.1 廣播的節點分級式隱藏方案. . . . . . . . . . . . . . . . . . 7 2.2.2 足量的節點分級式隱藏方案. . . . . . . . . . . . . . . . . . 14 2.2.3 如何制定不同隱藏標準. . . . . . . . . . . . . . . . . . . . . 17 3 實驗模擬與評估. . . . . . . . . . . . . . . . . .. . . . . . . . . . . . 20 3.1 實驗環境. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21 3.2 實驗模擬分析. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22 3.2.1 通訊成本. . . . . . . . . . . . . . . . . . . . . . . . . . . . 22 3.2.2 對節點的保護能力. . . . . . . . . . . . . . . . . . . . . . . 25 4 相關研究. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27 4.1 位置隱私方案. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27 4.1.1 保護來源節點位置. . . . . . . . . . . . . . . . . . . . . . . 27 4.1.2 保護接收器位置. . . . . . . . . . . . . . . . . . . . . . . . . 28 4.1.3 保護兩個端點位置. . . . . . . . . . . . . . . . . . . . . . . 29 4.2 資料分級應用. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30 4.3 其他重要的隱私方案. . . . . . . . . . . . . . . . . . . . . . . . . . 31 5 結論與未來展望. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33 參考文獻. . . . . . . . . . . . . . . . . . . . . .. . . . . . . . . . . . 34

    [1] M. M. Mahmoud and X. Shen, “A cloud-based scheme for protecting sourcelocation privacy against hotspot-locating attack in wireless sensor networks,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 10, pp. 1805–1818, 2012.
    [2] C.-Y. Chong and S. P. Kumar, “Sensor networks: evolution, opportunities,
    and challenges,” Proceedings of the IEEE, vol. 91, no. 8, pp. 1247–1256, 2003.
    [3] S. Tilak, N. B. Abu-Ghazaleh, and W. Heinzelman, “A taxonomy of wireless
    micro-sensor network models,” ACM SIGMOBILE Mobile Computing and Communications Review, vol. 6, no. 2, pp. 28–36, 2002.
    [4] J. Yick, B. Mukherjee, and D. Ghosal, “Wireless sensor network survey,”
    Computer networks, vol. 52, no. 12, pp. 2292–2330, 2008.
    [5] N. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shantz, “Comparing elliptic curve cryptography and rsa on 8-bit cpus,” in Cryptographic Hardware and Embedded Systems-CHES 2004, pp. 119–132, 2004.
    [6] A. Perrig, R. Szewczyk, J. Tygar, V. Wen, and D. E. Culler, “Spins: Security protocols for sensor networks,” Wireless networks, vol. 8, no. 5, pp. 521–534, 2002.
    [7] L. Eschenauer and V. D. Gligor, “A key-management scheme for distributed
    sensor networks,” in Proceedings of the 9th ACM conference on Computer
    and communications security, pp. 41–47, 2002.
    [8] A. S. Wander, N. Gura, H. Eberle, V. Gupta, and S. C. Shantz, “Energy
    analysis of public-key cryptography for wireless sensor networks,” in Third
    IEEE International Conference on Pervasive Computing and Communications,
    pp. 324–328, 2005.
    [9] R. Watro, D. Kong, S.-f. Cuti, C. Gardiner, C. Lynn, and P. Kruus, “Tinypk: securing sensor networks with public key technology,” in Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks, pp. 59–64,2004.
    [10] D. W. Carman, P. S. Kruus, and B. J. Matt, “Constraints and approaches for distributed sensor network security (final),” NAI Labs Technical Report 00-010, vol. 1, p. 1, 2000.
    [11] P. Kamat, Y. Zhang, W. Trappe, and C. Ozturk, “Enhancing source-location privacy in sensor network routing,” in The 25th IEEE International Conference on Distributed Computing Systems, pp. 599–608, 2005.
    [12] G. Chai, M. Xu, W. Xu, and Z. Lin, “Enhancing sink-location privacy in
    wireless sensor networks through k-anonymity,” International Journal of Distributed Sensor Networks, vol. 2012, 2012.
    [13] G. Padmavathi and D. Shanmugapriya, “A survey of attacks, security mechanisms and challenges in wireless sensor networks,” International Journal of Computer Science and Information Security, vol. abs/0909.0576, 2009.
    [14] Y. Jian, S. Chen, Z. Zhang, and L. Zhang, “Protecting receiver-location
    privacy in wireless sensor networks,” in Proceedings of IEEE Infocom,
    pp. 1955–1963, 2007.
    [15] H. Chen and W. Lou, “On protecting end-to-end location privacy against local eavesdropper in wireless sensor networks,” Pervasive and Mobile Computing, 2014.
    [16] T. He, C. Huang, B. M. Blum, J. A. Stankovic, and T. Abdelzaher, “Range-free localization schemes for large scale sensor networks,” in Proceedings of the 9th annual international conference on Mobile computing and networking, pp. 81–95, 2003.
    [17] N. Li, N. Zhang, S. K. Das, and B. Thuraisingham, “Privacy preservation
    in wireless sensor networks: A state-of-the-art survey,” Ad Hoc Networks,
    vol. 7, no. 8, pp. 1501–1514, 2009.
    [18] S. M. Gaikwad and V. Dhamdhere, “A review of privacy preserving techniques in wireless sensor network,” Network and Complex Systems, vol. 4,
    no. 3, pp. 1–6, 2014.
    [19] C. Ozturk, Y. Zhang, and W. Trappe, “Source-location privacy in energy constrained sensor network routing,” in In Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks (SASN), vol. 4, pp. 88–93,2004.
    [20] Y. Li and J. Ren, “Source-location privacy through dynamic routing in wireless sensor networks,” in Proceedings of IEEE Infocom, pp. 1–9, 2010.
    [21] S. Wu and K. Chen, “An efficient key-management scheme for hierarchical
    access control in e-medicine system,” Journal of medical systems, vol. 36,
    no. 4, pp. 2325–2337, 2012.
    [22] X. Xie, I. Ray, W. Ranasinghe, P. A. Gilbert, P. Shashidhara, and A. Yadav, “Distributed multilevel secure data stream processing,” in 33rd IEEE International Conference on Distributed Computing Systems Workshops (ICDCSW), pp. 368–373, 2013.
    [23] Y.-R. Chen, C.-K. Chu, W.-G. Tzeng, and J. Zhou, “Cloudhka: A cryptographic approach for hierarchical access control in cloud computing,” in Applied Cryptography and Network Security, pp. 37–52, 2013.
    [24] M. Bagaa, Y. Challal, A. Ouadjaout, N. Lasla, and N. Badache, “Efficient data aggregation with in-network integrity control for wsn,” Journal of Parallel and Distributed Computing, vol. 72, no. 10, pp. 1157–1170, 2012.
    [25] C.-M. Chen, Y.-H. Lin, Y.-C. Lin, and H.-M. Sun, “Rcda: recoverable concealed data aggregation for data integrity in wireless sensor networks,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 4, pp. 727–734, 2012.
    [26] Y. Fan, Y. Jiang, H. Zhu, J. Chen, and X. Shen, “Network coding based
    privacy preservation against traffic analysis in multi-hop wireless networks,”IEEE Transactions on Wireless Communications, vol. 10, no. 3, pp. 834–843,2011.37

    無法下載圖示 全文公開日期 2020/02/09 (校內網路)
    全文公開日期 本全文未授權公開 (校外網路)
    全文公開日期 本全文未授權公開 (國家圖書館:臺灣博碩士論文系統)
    QR CODE