Location Privacy in Wireless Networks 2015

 

 
SoS Logo

Location Privacy in Wireless Networks

2015

 

Privacy services on mobile devices are a major issue in cybersecurity. For the Science of Security community, the problem relates to resiliency, metrics, human behavior, and compositionality. The work cited here was presented in 2015.




S. Farhang, Y. Hayel and Q. Zhu, “PHY-Layer Location Privacy-Preserving Access Point Selection Mechanism in Next-Generation Wireless Networks,” Communications and Network Security (CNS), 2015 IEEE Conference on, Florence, 2015,

pp. 263-271. doi: 10.1109/CNS.2015.7346836

Abstract: The deployment of small-cell base stations in 5G wireless networks is an emerging technology to meet an increasing demand for high data rates of a growing number of heterogeneous devices. The standard algorithms designed for the physical layer communications exhibit security and privacy vulnerabilities. As a 5G network consists of increasingly small cells to improve the throughput, the knowledge of which cell a mobile user communicates to can easily reveal valuable information about the user's location. This paper investigates the location privacy of the access point selection algorithms in 5G mobile networks, and we show that the stable matching of mobile users to access points at the physical layer reveals information related to users' location and their preferences. Traditional location privacy is mainly treated at the application or network layer but the investigation from the physical layer is missing. In this work, we first establish a matching game model to capture the preferences of mobile users and base stations using physical layer system parameters, and then investigate the location privacy of the associated Gale-Shapley algorithm. We develop a differential privacy framework for the physical layer location privacy issues, and design decentralized differential private algorithms to guarantee privacy to a large number of users in the heterogeneous 5G network. Numerical experiments and case studies will be used to corroborate the results.

Keywords: 5G mobile communication; cellular radio; game theory; mobility management (mobile radio); next generation networks; 5G wireless networks; PHY-layer location privacy; access point selection algorithms; access point selection mechanism; application layer; associated Gale-Shapley algorithm; decentralized differential private algorithms; heterogeneous 5G network; heterogeneous devices; matching game model; mobile user; network layer; next-generation wireless networks; physical layer communications; small-cell base stations; Algorithm design and analysis; Bismuth; Physical layer; Privacy; Wireless networks (ID#: 16-11113)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7346836&isnumber=7346791

 

J. R. Ward and M. Younis, “Base Station Anonymity Distributed Self-Assessment in Wireless Sensor Networks,” Intelligence and Security Informatics (ISI), 2015 IEEE International Conference on, Baltimore, MD, 2015, pp. 103-108. doi: 10.1109/ISI.2015.7165947

Abstract: In recent years, Wireless Sensor Networks (WSNs) have become valuable assets to both the commercial and military communities with applications ranging from industrial control on a factory floor to reconnaissance of a hostile border. In most applications, the sensors act as data sources and forward information generated by event triggers to a central sink or base station (BS). The unique role of the BS makes it a natural target for an adversary that desires to achieve the most impactful attack possible against a WSN with the least amount of effort. Even if a WSN employs conventional security mechanisms such as encryption and authentication, an adversary may apply traffic analysis techniques to identify the BS. This motivates a significant need for improved BS anonymity to protect the identity, role, and location of the BS. Previous work has proposed anonymity-boosting techniques to improve the BS's anonymity posture, but all require some amount of overhead such as increased energy consumption, increased latency, or decreased throughput. If the BS understood its own anonymity posture, then it could evaluate whether the benefits of employing an anti-traffic analysis technique are worth the associated overhead. In this paper we propose two distributed approaches to allow a BS to assess its own anonymity and correspondingly employ anonymity-boosting techniques only when needed. Our approaches allow a WSN to increase its anonymity on demand, based on real-time measurements, and therefore conserve resources. The simulation results confirm the effectiveness of our approaches.

Keywords: security of data; wireless sensor networks; WSN; anonymity-boosting techniques; anti-traffic analysis technique; base station; base station anonymity distributed self-assessment; conventional security mechanisms; improved BS anonymity; Current measurement; Energy consumption; Entropy; Protocols; Sensors; Wireless sensor networks; anonymity; location privacy

(ID#: 16-11114)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7165947&isnumber=7165923

 

M. Dong, K. Ota and A. Liu, “Preserving Source-Location Privacy Through Redundant Fog Loop for Wireless Sensor Networks,” Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing (CIT/IUCC/DASC/PICOM), 2015 IEEE International Conference on, Liverpool, 2015,

pp. 1835-1842. doi: 10.1109/CIT/IUCC/DASC/PICOM.2015.274

Abstract: A redundant fog loop-based scheme is proposed to preserve the source node-location privacy and achieve energy efficiency through two important mechanisms in wireless sensor networks (WSNs). The first mechanism is to create fogs with loop paths. The second mechanism creates fogs in the real source node region as well as many interference fogs in other regions of the network. In addition, the fogs are dynamically changing, and the communication among fogs also forms the loop path. The simulation results show that for medium-scale networks, our scheme can improve the privacy security by 8 fold compared to the phantom routing scheme, whereas the energy efficiency can be improved by 4 fold.

Keywords: data privacy; energy conservation; telecommunication power management; telecommunication security; wireless sensor networks; energy efficiency; medium-scale network; privacy security improvement; redundant fog loop-based scheme; source-location privacy preservation; wireless sensor network; Energy consumption; Phantoms; Position measurement; Privacy; Protocols; Routing; Wireless sensor networks; performance optimization; redundant fog loop; source-location privacy (ID#: 16-11115)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7363320&isnumber=7362962

 

L. Lightfoot and J. Ren, “R-STaR Destination-Location Privacy Schemes in Wireless Sensor Networks,” Communications (ICC), 2015 IEEE International Conference on, London, 2015, pp. 7335-7340. doi: 10.1109/ICC.2015.7249498

Abstract: Wireless sensor networks (WSNs) can provide the world with a technology for real-time event monitoring for both military and civilian applications. One of the primary concerns that hinder the successful deployment of wireless sensor networks is providing adequate location privacy. Many protocols have been proposed to provide location privacy but most are based on public-key cryptosystems, while others are either energy inefficient or have certain security flaws. In this paper, after analyzing security weakness of the existing schemes, we propose an architecture that addresses the security flaw for destination location privacy in WSNs based on energy-aware two phase routing protocol. We call this scheme the R-STaR routing protocol. In the first routing phase of R-STaR routing, the source node transmits the the message to a randomly selected intermediate node located in a pre-determined region surrounding the source node, which we call the R-STaR area. In the second routing phase, the message is routed to the destination node using shortest path mix with fake message injections. We show that R-STaR routing provides a exceptional balance between security and energy consumption in comparison to existing well-known proposed schemes.

Keywords: electronic messaging; public key cryptography; routing protocols; telecommunication power management; wireless sensor networks; R-STaR destination-location privacy scheme; R-STaR routing protocol; WSNs; civilian applications; energy consumption; fake message injection; message transmission; military applications; public key cryptosystem; real-time event monitoring; security flaw; shortest path mix; wireless sensor network; Monitoring; Privacy; Routing; Routing protocols; Security; Trajectory; Wireless sensor networks (ID#: 16-11116)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7249498&isnumber=7248285

 

Y. Bangash, Lingfang Zeng and D. Feng, “MimiBS: Mimicking Base-Station to Provide Location Privacy Protection in Wireless Sensor Networks,” Networking, Architecture and Storage (NAS), 2015 IEEE International Conference on, Boston, MA, 2015,

pp. 158-166. doi: 10.1109/NAS.2015.7255210

Abstract: Base station (BS) location privacy has been widely studied and researched in different applications like field monitoring, agriculture, industry and military etc. The purpose is to hide the location of BS from outside/inside attacker in any shape. Hundreds of thousands of sensor nodes are deployed in some area, bring lot of new challenges regarding routing, forwarding, scaling and security. Different approaches are there to provide location privacy in wireless sensor networks (WSN). The work done by researchers is to provide some form of BS location privacy either different from others or boosting them more. In our scheme, we proposed a new algorithm MimiBS “Mimicking Base-Station”. All the deployed aggregator nodes (ANs) in the field/area will be looking like BS, even if the attacker knows about any AN, he will be deceived between the real BS and AN. We approached different schemes for our proposed algorithm mentioning routing without fake packets, with fake packets, without energy consideration and with energy consideration. These different parameters show an improvement over previous work regarding the same problem.

Keywords: wireless sensor networks; MimiBS; WSN; aggregator nodes; agriculture; base station location privacy; field monitoring; industry; location privacy protection; military; mimicking base-station; outside/inside attacker; sensor nodes; Algorithm design and analysis; Base stations; Energy states; Privacy; Routing; Security; Wireless sensor networks; Base station; aggregator node; location privacy; wireless sensor network (ID#: 16-11117)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7255210&isnumber=7255186

 

S. Alsemairi and M. Younis, “Adaptive Packet-Combining to Counter Traffic Analysis in Wireless Sensor Networks,” Wireless Communications and Mobile Computing Conference (IWCMC), 2015 International, Dubrovnik, 2015, pp. 337-342. doi: 10.1109/IWCMC.2015.7289106

Abstract: Wireless Sensor Networks (WSNs) have become an attractive choice for many applications that serve in hostile setup. The operation model of a WSN makes it possible for an adversary to determine the location of the base-station (BS) in the network by intercepting transmissions and employing traffic analysis techniques such as Evidence Theory. By locating the BS, the adversary can then target it with denial-of-service attacks. This paper promotes a novel strategy for countering such an attack by adaptively combining packet payloads. The idea is to trade off packet delivery latency for BS location anonymity. Basically, a node on a data route will delay the forwarding of a packet until one or multiple additional packets arrive and the payloads are then combined in a single packet. Such an approach decreases the number of evidences that an adversary will collect and makes the traffic analysis inclusive in implicating the BS position. Given the data delivery delay that will be imposed, the proposed technique is to be adaptively applied when the BS anonymity needs a boost. The simulation results confirm the effectiveness of the proposed technique.

Keywords: packet radio networks; telecommunication security; telecommunication traffic; wireless sensor networks; BS location anonymity; WSN; adaptive packet-combining; counter traffic analysis; data delivery delay; denial-of-service attacks; evidence theory; packet delivery latency; Cryptography; Delays; Payloads; Routing; Topology; Wireless sensor networks; Anonymity; Location Privacy; Security; Traffic Analysis; Wireless Sensor Network (ID#: 16-11118)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7289106&isnumber=7288920

 

J. R. Ward and M. Younis, “A Cross-Layer Defense Scheme for Countering Traffic Analysis Attacks in Wireless Sensor Networks,” Military Communications Conference, MILCOM 2015 - 2015 IEEE, Tampa, FL, 2015, pp. 972-977. doi: 10.1109/MILCOM.2015.7357571

Abstract: In most Wireless Sensor Network (WSN) applications the sensors forward their readings to a central sink or base station (BS). The unique role of the BS makes it a natural target for an adversary's attack. Even if a WSN employs conventional security mechanisms such as encryption and authentication, an adversary may apply traffic analysis techniques to locate the BS. This motivates a significant need for improved BS anonymity to protect the identity, role, and location of the BS. Published anonymity-boosting techniques mainly focus on a single layer of the communication protocol stack and assume that changes in the protocol operation will not be detectable. In fact, existing single-layer techniques may not be able to protect the network if the adversary could guess what anonymity measure is being applied by identifying which layer is being exploited. In this paper we propose combining physical-layer and network-layer techniques to boost the network resilience to anonymity attacks. Our cross-layer approach avoids the shortcomings of the individual single-layer schemes and allows a WSN to effectively mask its behavior and simultaneously misdirect the adversary's attention away from the BS's location. We confirm the effectiveness of our cross-layer anti-traffic analysis measure using simulation.

Keywords: cryptographic protocols; telecommunication security; telecommunication traffic; wireless sensor networks; WSN; anonymity-boosting techniques; authentication; base station; central sink; communication protocol; cross-layer defense scheme; encryption; network-layer techniques; physical-layer techniques; single-layer techniques; traffic analysis attacks; traffic analysis techniques; Array signal processing; Computer security; Measurement; Protocols; Sensors; Wireless sensor networks; anonymity; location privacy

(ID#: 16-11119)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7357571&isnumber=7357245

 

M. Bradbury, M. Leeke and A. Jhumka, “A Dynamic Fake Source Algorithm for Source Location Privacy in Wireless Sensor Networks,” Trustcom/BigDataSE/ISPA, 2015 IEEE, Helsinki, 2015, pp. 531-538. doi: 10.1109/Trustcom.2015.416

Abstract: Wireless sensor networks (WSNs) are commonly used in asset monitoring applications, where it is often desirable for the location of the asset being monitored to be kept private. The source location privacy (SLP) problem involves protecting the location of a WSN source node from an attacker who is attempting to locate it. Among the most promising approaches to the SLP problem is the use of fake sources, with much existing research demonstrating their efficacy. Despite the effectiveness of the approach, the most effective algorithms providing SLP require network and situational knowledge that makes their deployment impractical in many contexts. In this paper, we develop a novel dynamic fake sources-based algorithm for SLP. We show that the algorithm provides state-of-the-art levels of location privacy under practical operational assumptions.

Keywords: data privacy; telecommunication security; wireless sensor networks; SLP problem; WSN source node; asset monitoring applications; dynamic fake source algorithm; location protection; source location privacy problem; Context; Heuristic algorithms; Monitoring; Position measurement; Privacy; Temperature sensors; Wireless sensor networks; Dynamic; Sensor Networks; Source Location Privacy (ID#: 16-11120)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7345324&isnumber=7345233

 

T. A. Sarjerao and A. Trivedi, “Physical Layer Secrecy Solution for Passive Wireless Sensor Networks,” Computing, Communication and Security (ICCCS), 2015 International Conference on, Pamplemousses, 2015, pp. 1-6. doi: 10.1109/CCCS.2015.7374120

Abstract: The backscatter communication system has tremendous potential in commercial applications, still very less work has been done to study the benefits of it. Backscatter communication system is the backbone of many low cost and low power distributed wireless systems. The data transmission between various nodes in wireless communication system always comes with the risk of third party interception. This leads to privacy and security breaches of the information. In this paper, physical layer security of backscatter wireless system for multiple eavesdropper, single tag, and single reader case is studied. Unique characteristics of the channel are used to provide security to signal transmission. In order to degrade the reception of the signal by eavesdropper, a noise injection scheme is proposed. The advantages of this approach are discussed for various cases while evaluating the impact of the key factors like antenna gain and location of the eavesdropper on the secrecy of the transmission. Analytical results indicate that if properly employed, the noise injection scheme improves the performance of backscatter wireless system.

Keywords: telecommunication security; wireless sensor networks; antenna gain; backscatter communication system; backscatter wireless system; distributed wireless systems; noise injection; passive wireless sensor networks; physical layer secrecy solution; physical layer security; wireless communication system; Backscatter; Physical layer; Receivers; Security; Signal to noise ratio; Wireless communication; Wireless sensor networks; Backscatter communication system; artificial noise injection; physical layer secrecy

(ID#: 16-11121)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7374120&isnumber=7374113

 

C. Gu, M. Bradbury, A. Jhumka and M. Leeke, “Assessing the Performance of Phantom Routing on Source Location Privacy in Wireless Sensor Networks,” Dependable Computing (PRDC), 2015 IEEE 21st Pacific Rim International Symposium on, Zhangjiajie, 2015, pp. 99-108. doi: 10.1109/PRDC.2015.9

Abstract: As wireless sensor networks (WSNs) have been applied across a spectrum of application domains, the problem of source location privacy (SLP) has emerged as a significant issue, particularly in safety-critical situations. In seminal work on SLP, phantom routing was proposed as an approach to addressing the issue. However, results presented in support of phantom routing have not included considerations for practical network configurations, omitting simulations and analyses with larger network sizes. This paper addresses this shortcoming by conducting an in-depth investigation of phantom routing under various network configurations. The results presented demonstrate that previous work in phantom routing does not generalise well to different network configurations. Specifically, under certain configurations, it is shown that the afforded SLP is reduced by a factor of up to 75.

Keywords: telecommunication network routing; wireless sensor networks; phantom routing; source location privacy; Context; Monitoring; Phantoms; Position measurement; Privacy; Routing; Wireless sensor networks; Multiple Sources; Phantom Routing; Sensor networks; Source Location Privacy (ID#: 16-11122)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7371853&isnumber=7371833

 

X. Wang, L. Dong, C. Xu and P. Li, “Location Privacy Protecting Based on Anonymous Technology in Wireless Sensor Networks,” Parallel Architectures, Algorithms and Programming (PAAP), 2015 Seventh International Symposium on, Nanjing, 2015, pp. 229-235. doi: 10.1109/PAAP.2015.50

Abstract: Wireless sensor network is a type of information sharing network, where the attacker can monitor the network traffic or trace the transmission of packets to infer the position of the target node. Particularly, the target node mainly refers to the source node and the aggregation node. Firstly, we discuss the privacy protection method which is based on the anonymous location to prevent from the location privacy problems. Then, we suggest at least n anonymous nodes distributing near the target node, and select one of the fake nodes by routing protocol to replace the real one to carry out the location of the data communication. Finally, in order to improve the security of nodes and increase the difficulty of the attacker tracking, we select the routing tree which is generated via Collection Tree Protocol (CTP) to build the anonymous group and verified by simulation. Experiments show that anonymity of the proposed treatment increases the difficulty of the attackers significantly.

Keywords: data privacy; routing protocols; telecommunication network topology; telecommunication security; telecommunication traffic; trees (mathematics); wireless sensor networks; CTP; aggregation node; anonymous technology; collection tree protocol; information sharing network; location privacy protection method; network traffic; packet transmission; routing protocol; routing tree selection; source node; target node; Base stations; Data privacy; Monitoring; Privacy; Routing; Security; Wireless sensor networks; Collection Tree Protocol; Location Privacy; Wireless Sensor Network (ID#: 16-11123)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7387330&isnumber=7387279

 

N. Pavitha and S. N. Shelke, “Tactics for Providing Location Privacy Against Global Adversaries in Wireless Sensor Networks,” Computer, Communication and Control (IC4), 2015 International Conference on, Indore, 2015, pp. 1-5. doi: 10.1109/IC4.2015.7375686

Abstract: The unprotected surroundings of a sensor network makes relatively easy for an adversary to eavesdrop the network. Even though there is wide range of protocols for providing content privacy, the contextual information remains exposed. So adversary will use this contextual information to perform attack on source node or sink node. The existing methods for location privacy protect the network only against a local eavesdropper. In this backdrop to provide location privacy for source node intervallic gathering and source imitation methods are proposed. Also for preventing sink location privacy sink imitation and backbone flooding methods are proposed. These proposed methods provide location privacy against global adversaries.

Keywords: telecommunication security; wireless sensor networks; backbone flooding methods; eavesdropper; global adversaries; providing location privacy; sensor network; sink location privacy sink limitation; sink node; source node;  Base stations; Floods; Phantoms; Privacy; Routing; Security; Wireless sensor networks; intervallic gathering; location privacy; sink imitation; source imitation; wireless sensor network (ID#: 16-11124)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7375686&isnumber=7374772

 

Abdel-shakour Abuzneid, Tarek Sobh and Milad Faezipour, “Temporal Privacy Scheme for End-to-End Location Privacy in Wireless Sensor Networks,” Electrical, Electronics, Signals, Communication and Optimization (EESCO), 2015 International Conference on, Visakhapatnam, 2015, pp. 1-6. doi: 10.1109/EESCO.2015.7253969

Abstract: Wireless sensor network (WSN) is built of hosts called sensors which can sense a phenomenon such as motion, temperature, and humidity. Sensors represent what they sense in data format. Providing an efficient end-to-end privacy solution would be a challenging task due to the open nature of the WSN. The key schemes needed for end-to-end location privacy are anonymity, observability, capture likelihood and safety period. On top of that, having temporal privacy is crucial to attain. We extend this work to provide a solution against global adversaries. We present a network model that is protected against passive/active and local/multi-local/global attacks. This work provides a solution for temporal privacy to attain end-to-end anonymity and location privacy.

Keywords: data privacy; telecommunication security; telecommunication traffic; wireless sensor networks; WSN; active attack; anonymity scheme; capture likelihood scheme; data format; end-to-end location privacy; global attack; local attack; multilocal attack; observability scheme; passive attack; safety period scheme; temporal privacy scheme; traffic rate privacy; wireless sensor networks; Correlation; Delays; Monitoring; Privacy; Protocols; Routing; Wireless sensor networks; WSN; sink privacy; source location privacy; temporal privacy; traffic rate privacy (ID#: 16-11125)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7253969&isnumber=7253613

 

N. Baroutis and M. Younis, “Using Fake Sinks and Deceptive Relays to Boost Base-Station Anonymity in Wireless Sensor Network,” Local Computer Networks (LCN), 2015 IEEE 40th Conference on, Clearwater Beach, FL, 2015, pp. 109-116. doi: 10.1109/LCN.2015.7366289

Abstract: In applications of wireless Sensor Networks (WSNs), the base-station (BS) acts as a sink for all data traffic. The continuous flow of packets toward the BS enables the adversary to analyze the traffic and uncover the BS position. In this paper we present a technique to counter such an attack by morphing the traffic pattern in the WSN. Our approach introduces multiple fake sinks and deceptive relays so that nodes other than the BS are implicated as the destination of all data traffic. Since the problem of the optimal fake sink's placement is NP-hard, we employ a heuristic to determine the most suitable fake sink count and placement for a network. Dynamic load-balancing trees are formed to identify relay nodes and adapt the topology to route packets to the faked (and real) sinks while extending the network lifetime. The simulation results confirm the effectiveness of the proposed technique.

Keywords: relay networks (telecommunication); telecommunication network routing; telecommunication network topology; telecommunication traffic; trees (mathematics); wireless sensor networks; NP-hard; WSN; base-station anonymity boost; data traffic pattern morphing; deceptive relay; dynamic load-balancing tree; optimal fake sink placement; packet routing; wireless sensor network; Frequency selective surfaces; Network topology; Relays; Routing; Topology; Traffic control; Wireless sensor networks; Traffic analysis; anonymity; location privacy; sensor networks (ID#: 16-11126)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7366289&isnumber=7366232

 

M. Chaudhari and S. Dharawath, “Toward a Statistical Framework for Source Anonymity in Sensor Network Using Quantitative Measures,” Innovations in Information, Embedded and Communication Systems (ICIIECS), 2015 International Conference on, Coimbatore, 2015, pp. 1-5. doi: 10.1109/ICIIECS.2015.7193169

Abstract: In some applications in sensor network the location and privacy of certain events must remain anonymous or undetected even by analyzing the network traffic. In this paper the framework for modeling, investigating and evaluating the sensor network is suggested and results are charted. Suggested two folded structure introduces the notion of “interval indistinguishability” which gives a quantitative evaluation to form anonymity in sensor network and secondly it charts source anonymity to statistical problem of binary hypothesis checking with nuisance parameters. The system is made energy efficient by enhancing the available techniques for choosing cluster head. The energy efficiency of the sensor network is charted.

Keywords: statistical analysis; telecommunication security; telecommunication traffic; wireless sensor networks; binary hypothesis checking; network traffic; nuisance parameters; quantitative evaluation; quantitative measurement; sensor network; source anonymity; statistical framework; statistical problem; wireless sensor network; Conferences; Energy efficiency; Privacy; Protocols; Technological innovation; Wireless sensor networks; Binary Hypothesis; Interval Indistinguishability; Wireless Sensor Network; residual energy (ID#: 16-11127)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7193169&isnumber=7192777

 

P. Kumar, J. P. Singh, P. Vishnoi and M. P. Singh, “Source Location Privacy Using Multiple-Phantom Nodes in WSN,” TENCON 2015 - 2015 IEEE Region 10 Conference, Macao, 2015, pp. 1-6. doi: 10.1109/TENCON.2015.7372969

Abstract: The ever increasing integration of sensor-driven application into our lives has led to sensor privacy becoming an important issue. The locational information of sensor nodes has to be hidden from adversary for the sake of privacy. An adversary may trace traffic and try to figure out the location of the source node. This work attempts to improve the Source Location Privacy by using two phantom nodes, selection of neighbors based on random based approach and random walk upto phantom nodes. Two phantom nodes are selected for each source node in such a way that no two phantom nodes of the same triplet are co-linear with the sink. The proposed protocol can keep the adversary confused within the sensor networks as it generates different paths for different packets for the same source. Here, we are distracting the adversary by creating alternate paths. This results in minimizing the hit-ratio, thereby maximizing the privacy. Analysis of the present work shows that this protocol tends to achieve more privacy and greater safety period as compared to single phantom routing protocol. Flooding techniques and dummy packets have not been used in working phase for the sake of energy efficiency and network congestion.

Keywords: data privacy; routing protocols; wireless sensor networks; WSN; energy efficiency; locational information; multiple-phantom nodes; network congestion; sensor-driven application; single phantom routing protocol; source location privacy; Analytical models; Communication system security; Floods; Wireless communication; Wireless sensor networks; Context Privacy; Phantom Node; Random Walk; Source Location Privacy; Wireless Sensor Networks (ID#: 16-11128)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7372969&isnumber=7372693

 

Abdel-shakour Abuzneid, Tarek Sobh and Milad Faezipour,, “An Enhanced Communication Protocol for Anonymity and Location Privacy in WSN,” Wireless Communications and Networking Conference Workshops (WCNCW), 2015 IEEE, New Orleans, LA, 2015, pp. 91-96. doi: 10.1109/WCNCW.2015.7122535

Abstract: Wireless sensor networks (WSNs) consist of many sensors working as hosts. These sensors can sense a phenomenon and represent it in a form of data. There are many applications for WSNs such as object tracking and monitoring where the objects need protection. Providing an efficient location privacy solution would be challenging to achieve due to the exposed nature of the WSN. The communication protocol needs to provide location privacy measured by anonymity, observability, capture- likelihood and safety period. We extend this work to allow for countermeasures against semi-global and global adversaries. We present a network model that is protected against a sophisticated passive and active attacks using local, semi-global, and global adversaries.

Keywords: protocols; telecommunication security; wireless sensor networks; WSN; active attacks; anonymity; capture-likelihood; communication protocol enhancement; global adversaries; local adversaries; location privacy; object tracking; observability; passive attacks; safety period; semiglobal adversaries;  Conferences; Energy efficiency; Internet of things; Nickel; Privacy; Silicon; Wireless sensor networks; contextual privacy; privacy; sink privacy; source location privacy (ID#: 16-11129)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7122535&isnumber=7122513

 

A. Butean, A. David, C. Buduleci and A. Daian, “Auxilum Medicine: A Cloud Based Platform for Real-Time Monitoring Medical Devices,” Control Systems and Computer Science (CSCS), 2015 20th International Conference on, Bucharest, 2015, pp. 874-879. doi: 10.1109/CSCS.2015.135

Abstract: Nowadays, time is a very valuable resource and can make the difference between life and death. Having knowledge about this fact we decided to deal with one of the most important aspects of contemporary medicine, EMS (emergency medical services) response time. Modern systems that encourage intelligent communication methods between medical devices and doctors are a must in ubiquitous health care environments. Auxilum Medicine fosters a triple-win situation regarding the relationship between medical institutions, doctors and patients. Emergency patients should be treated with utmost care because their life is hanging by a thread if nobody is present to take immediate action. We are presenting a platform which enables doctors to simultaneously monitor a large number of patients from different physical locations. By receiving real time notifications, medical history, prevention alarms directly to any network connected devices (mobile phones, tablets, desktops, notebooks, smart watches, etc.), the medical staff can act promptly, exactly when and where it is needed in order to save human lives. Our solution's architecture allows gathering data from any medical signal processing unit and sends it straight to the cloud using encrypted communication protocols. What makes Auxilum Medicine unique refers to the cloud integration with hospital departments' structure, awareness of different medical staff roles and capabilities, privacy data interest, updates sent to patient's relatives as well as a modern responsive adaptive user interface. As a part of our experiment, aimed for testing our platform's capabilities, we have built a biomedical wireless sensor wearable device that provides real-time parameters (temperature and heart rate). Such a system favors medical equipment real time monitoring by using cloud services and permanently keeps alive the link between doctors and their patients, drastically increasing the EMS response time.

Keywords: cloud computing; health care; medical computing; EMS response time; adaptive user interface; auxilum medicine; biomedical wireless sensor wearable device; cloud based platform; cloud integration; contemporary medicine; emergency medical services; emergency patients; heart rate parameter; intelligent communication methods; privacy data interest; realtime medical device monitoring; temperature parameter; ubiquitous health care environment; Medical diagnostic imaging; Medical services; Real-time systems; Sensors; Wireless communication; Wireless sensor networks; diagnostic systems; ehealth; medical devices; wireless sensors (ID#: 16-11130)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7168529&isnumber=7168393

 

C. Lyu, A. Pande, X. Wang, J. Zhu, D. Gu and P. Mohapatra, “CLIP: Continuous Location Integrity and Provenance for Mobile Phones,” Mobile Ad Hoc and Sensor Systems (MASS), 2015 IEEE 12th International Conference on, Dallas, TX, 2015, pp. 172-180. doi: 10.1109/MASS.2015.33

Abstract: Many location-based services require a mobile user to continuously prove his location. In absence of a secure mechanism, malicious users may lie about their locations to get these services. Mobility trace, a sequence of past mobility points, provides evidence for the user's locations. In this paper, we propose a Continuous Location Integrity and Provenance (CLIP) Scheme to provide authentication for mobility trace, and protect users' privacy. CLIP uses low-power inertial accelerometer sensor with a light-weight entropy-based commitment mechanism and is able to authenticate the user's mobility trace without any cost of trusted hardware. CLIP maintains the user's privacy, allowing the user to submit a portion of his mobility trace with which the commitment can be also verified. Wireless Access Points (APs) or colocated mobile devices are used to generate the location proofs. We also propose a light-weight spatial-temporal trust model to detect fake location proofs from collusion attacks. The prototype implementation on Android demonstrates that CLIP requires low computational and storage resources. Our extensive simulations show that the spatial-temporal trust model can achieve high (> 0.9) detection accuracy against collusion attacks.

Keywords: data privacy; mobile computing; mobile handsets; radio access networks; AP; CLIP; computational resources; continuous location integrity and provenance; light-weight entropy-based commitment mechanism; location-based services; low-power inertial accelerometer sensor; mobile phones; mobility trace; storage resources; user privacy; wireless access points; Communication system security; Mobile communication; Mobile handsets; Privacy; Security; Wireless communication; Wireless sensor networks

(ID#: 16-11131)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7366930&isnumber=7366897

 

D. Wu, J. Du, D. Zhu and S. Wang, “A Simple RFID-Based Architecture for Privacy Preservation,” Trustcom/BigDataSE/ISPA, 2015 IEEE, Helsinki, 2015, pp. 1224-1229. doi: 10.1109/Trustcom.2015.509

Abstract: With the rapid development of the internet of things all over the world, it is very promising to investigate one of main issues, i.e., localization. However, it has also brought a challenge to the privacy, where the source privacy and location privacy are concerned in this paper. We first review some approaches to deal with the source privacy and location privacy, respectively. Then a simple radio frequency identification (RFID) based architecture is proposed in this paper to preserve the privacy of the target object. This architecture can effectively hide the presence of the target object against adversaries. Meanwhile, the location information of the target object can also be preserved by simply transferring the ID information, rather than the location information. Compared with other approaches, it is convenient to implement the proposed architecture to protect the privacy without high computational complexity and additional supplements. Finally, the privacy analysis is presented to demonstrate the performance of the proposed architecture in terms of the source and location privacy preservation.

Keywords: data privacy; radiofrequency identification; ID information; Internet of Things; location information; location privacy; privacy preservation; radiofrequency identification; simple RFID-based architecture; source privacy; target object; Computer architecture; Monitoring; Privacy; RFID tags; Wireless communication; Wireless sensor networks; RFID; localization; privacy (ID#: 16-11132)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7345417&isnumber=7345233

 

A. Basiri, P. Peltola, P. Figueiredo e Silva, E. S. Lohan, T. Moore and C. Hill, “Indoor Positioning Technology Assessment Using Analytic Hierarchy Process for Pedestrian Navigation Services,” Localization and GNSS (ICL-GNSS), 2015 International Conference on, Gothenburg, 2015, pp. 1-6. doi: 10.1109/ICL-GNSS.2015.7217157

Abstract: Indoor positioning is one of the biggest challenges of many Location Based Services (LBS), especially if the target users are pedestrians, who spend most of their time in roofed areas such as houses, offices, airports, shopping centres and in general indoors. Providing pedestrians with accurate, reliable, cheap, low power consuming and continuously available positional data inside the buildings (i.e. indoors) where GNSS signals are not usually available is difficult. Several positioning technologies can be applied as stand-alone indoor positioning technologies. They include Wireless Local Area Networks (WLAN), Bluetooth Low Energy (BLE), Ultra-Wideband (UWB), Radio Frequency Identification (RFID), Tactile Floor (TF), Ultra Sound (US) and High Sensitivity GNSS (HSGNSS). This paper evaluates the practicality and fitness-to-the-purpose of pedestrian navigation for these stand-alone positioning technologies to identify the best one for the purpose of indoor pedestrian navigation. In this regard, the most important criteria defining a suitable positioning service for pedestrian navigation are identified and prioritised. They include accuracy, availability, cost, power consumption and privacy. Each technology is evaluated according to each criterion using Analytic Hierarchy Process (AHP) and finally the combination of all weighted criteria and technologies are processed to identify the most suitable solution.

Keywords: indoor navigation; indoor radio; satellite navigation; Bluetooth low energy; GNSS; RFID; WLAN; airports; analytic hierarchy process; buildings; houses; indoor pedestrian navigation; indoor positioning; location based services; offices; power consumption; radio frequency identification; shopping centres; tactile floor; ultra sound; wireless local area networks; Accuracy; Floors; Global Positioning System; Power demand; Privacy; Wireless LAN; Analytic Hierarchy Process (AHP); Indoor Positioning; Pedestrian Navigation

(ID#: 16-11133)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7217157&isnumber=7217133

 

M. Guo, N. Pissinou and S. S. Iyengar, “Pseudonym-Based Anonymity Zone Generation for Mobile Service with Strong Adversary Model,” Consumer Communications and Networking Conference (CCNC), 2015 12th Annual IEEE, Las Vegas, NV, 2015, pp. 335-340. doi: 10.1109/CCNC.2015.7157998

Abstract: The popularity of location-aware mobile devices and the advances of wireless networking have seriously pushed location-based services into the IT market. However, moving users need to report their coordinates to an application service provider to utilize interested services that may compromise user privacy. In this paper, we propose an online personalized scheme for generating anonymity zones to protect users with mobile devices while on the move. We also introduce a strong adversary model, which can conduct inference attacks in the system. Our design combines a geometric transformation algorithm with a dynamic pseudonyms-changing mechanism and user-controlled personalized dummy generation to achieve strong trajectory privacy preservation. Our proposal does not involve any trusted third-party and will not affect the existing LBS system architecture. Simulations are performed to show the effectiveness and efficiency of our approach.

Keywords: authorisation; data privacy; mobile computing; IT market; LBS system architecture; anonymity zone generation; application service provider; dynamic pseudonyms-changing mechanism; geometric transformation algorithm; inference attacks; location-aware mobile devices; location-based services; mobile devices; mobile service; online personalized scheme; pseudonym-based anonymity zone generation; strong-adversary model; strong-trajectory privacy preservation; user data protection; user privacy; user-controlled personalized dummy generation; wireless networking; Computational modeling; Privacy; Quality of service; Anonymity Zone; Design; Geometric; Location-based Services; Pseudonyms; Trajectory Privacy Protection (ID#: 16-11134)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7157998&isnumber=7157933

 

S. Imran, R. V. Karthick and P. Visu, “DD-SARP: Dynamic Data Secure Anonymous Routing Protocol for MANETs in Attacking Environments,” Smart Technologies and Management for Computing, Communication, Controls, Energy and Materials (ICSTM), 2015 International Conference on, Chennai, 2015, pp. 39-46. doi: 10.1109/ICSTM.2015.7225388

Abstract: The most important application of MANETs is to maintain anonymous communication in attacking environment. Though lots of anonymous protocols for secure routing have been proposed, but the proposed solutions happen to be vulnerable at some point. The service rejection attacks or DoS, timing attacks makes both system and protocol vulnerable. This paper studies and discuss about the various existing protocols and how efficient they are in the attacking environment. The protocols such as, ALARM: Anonymous Location-Aided Routing in Suspicious MANET, ARM: Anonymous Routing Protocol for Mobile Ad Hoc Networks, Privacy-Preserving Location-Based On-Demand Routing in MANETs, AO2P: Ad Hoc on-Demand Position-Based Private Routing Protocol, Anonymous Connections. In this paper we propose a new concept by combining two proposed protocols based on geographical location based: ALERT which is based mainly on node-to-node hop encryption and bursty traffic. And Greedy Perimeter Stateless Routing (GPSR), a new geographical location based protocol for wireless networks that uses the router's position and a packet's destination to make forwarding of packets. It follows greedy method of forwarding using the information about the immediate neighboring router in the network. Simulation results have explained the efficiency of the proposed DD-SARP protocol with improved performance when compared to the existing protocols.

Keywords: mobile ad hoc networks; routing protocols; telecommunication security; ALARM; ALERT; AO2P; Ad Hoc on-Demand Position-Based Private Routing Protocol, Anonymous Connections; Anonymous Location-Aided Routing in Suspicious MANET; Anonymous Routing Protocol for Mobile Ad Hoc Networks; DD-SARP; DoS; GPSR; Greedy Perimeter Stateless Routing; anonymous communication; attacking environments; bursty traffic; dynamic data secure anonymous routing protocol; geographical location; neighboring router; node-to-node hop encryption; packet destination; packet forwarding; privacy-preserving location-based on-demand routing; router position; secure routing; service rejection attacks; timing attacks; Ad hoc networks; Encryption; Mobile computing; Public key; Routing; Routing protocols; Mobile adhoc network; adversarial; anonymous; privacy (ID#: 16-11135)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7225388&isnumber=7225373

 

R. Ganvir and V. Mahalle, “An Overview of Secure Friend Matching in Mobile Social Networks,” Innovations in Information, Embedded and Communication Systems (ICIIECS), 2015 International Conference on, Coimbatore, 2015, pp. 1-4. doi: 10.1109/ICIIECS.2015.7193084

Abstract: Mobile users constitute one of the biggest areas of growth in the online market, so it is no surprise that mobile social networks have begun becoming more and more popular. Mobile social networks have also become quite as sophisticated as non mobile powerhouses like facebook. Positioning technologies such as Wireless localization techniques, and Global Positioning System gives rise to location-aware social networks. It allows mobile users to connect and converse with each other within a local physical proximity, based on some criteria such as similar interests and hobbies. But the location data posted to social networks are revealing sources, too. Hence Friend matching has become the sensitive part of Mobile social networks. It's really a challenge for developers to preserve the privacy of users' private information. This paper briefly peeks into the generalized friend matching process in mobile social networks and also gives the overview of various privacy preserving friend matching schemes, which are already established.

Keywords: Global Positioning System; data privacy; mobile computing; security of data; social networking (online); telecommunication security; Facebook; local physical proximity; location-aware social networks; mobile social networks; non mobile powerhouses; online market; positioning technologies; privacy preserving friend matching schemes; secure friend matching; users private information privacy preservation; wireless localization techniques; Frequency modulation; Mobile communication; Mobile computing; Privacy; Protocols; Security; Social network services; Friend Matching; Mobile Social Networks; Privacy Preserving (ID#: 16-11136)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7193084&isnumber=7192777

 

A. K. Tyagi and N. Sreenath, “Location Privacy Preserving Techniques for Location Based Services over Road Networks,” Communications and Signal Processing (ICCSP), 2015 International Conference on, Melmaruvathur, 2015, pp. 1319-1326. doi: 10.1109/ICCSP.2015.7322723

Abstract: With the rapid development of wireless and mobile technologies (LBS, Privacy of personal location information in location-based services of a vehicle ad-hoc network (VANET) users is becoming an increasingly important issue. LBSs provide enhanced functionalities, they open up new vulnerabilities that can be exploited to cause security and privacy breaches. During communication in LBSs, individuals (vehicle users) face privacy risks (for example location privacy, identity privacy, data privacy etc.) when providing personal location data to potentially untrusted LBSs. However, as vehicle users with mobile (or wireless) devices are highly autonomous and heterogeneous, it is challenging to design generic location privacy protection techniques with desired level of protection. Location privacy is an important issue in vehicular networks since knowledge of a vehicle's location can result in leakage of sensitive information. This paper focuses and discussed on both potential location privacy threats and preserving mechanisms in LBSs over road networks. The proposed research in this paper carries significant intellectual merits and potential broader impacts i.e. (a) investigate the impact of inferential attacks (for example inference attack, position co-relation attack, transition attack and timing attack etc.) in LBSs for vehicular ad-hoc networks (VANET) users, and proves the vulnerability of using long-term pseudonyms (or other approaches like silent period, random encryption period etc.) for camouflaging users' real identities. (b) An effective and extensible location privacy architecture based on the one approach like mix zone model with other approaches to protect location privacy are discussed. (c) This paper addresses the location privacy preservation problems in details from a novel angle and provides a solid foundation for future research to protecting user's location information.

Keywords: data privacy; mobile computing; risk management; road traffic; security of data; telecommunication security; vehicular ad hoc networks; VANET;  extensible location privacy architecture; identity privacy; inference attack; intellectual merits; location privacy preserving techniques; location privacy threats; location-based services; long-term pseudonyms; mix zone model; mobile technologies; personal location information; position corelation attack; privacy breach; privacy risks; road networks; security breach; timing attack; transition attack; vehicle ad-hoc network; wireless technologies; Communication system security; Mobile communication; Mobile computing; Navigation; Privacy; Vehicles; Wireless communication; Location privacy; Location-Based Service; Mix zones; Mobile networks; Path confusion; Pseudonyms; k-anonymity (ID#: 16-11137)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322723&isnumber=7322423

 

Beibei Huang, Yong Feng, Xiuqi Li and Qi Huang, “An Angle-Based Directed Random Walk Privacy Enhanced Routing Protocol for WSNs,” 2015 International Conference on Information and Communications Technologies (ICT 2015), Xi'an, 2015, pp. 1-5. doi: 10.1049/cp.2015.0229

Abstract: For the vulnerability of wireless transmission medium wireless sensor networks (WSNs) face severe privacy problem. To protect the source location privacy, this paper proposes a novel Angle-Based Directed Random Walk (ABDRW) routing protocol, which makes the selection of phantom source more flexible and the distribution relatively uniform. What's more, this approach can generate more different phantom sources that are far away from the real source, and thus enhances the source location privacy protection. Comparing with several existing typical methods such as sector-based directed random walk, hop-based directed random walk and RRIN, our proposed ABDRW protocol can reach higher source location privacy protection through flexible selection and more uniform distribution of phantom source.

Keywords: Phantom source; privacy enhanced routing; source location privacy (ID#: 16-11138)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7426027&isnumber=7425988

 

M. Grissa, A. Yavuz and B. Hamdaoui, “LPOS: Location Privacy for Optimal Sensing in Cognitive Radio Networks,” 2015 IEEE Global Communications Conference (GLOBECOM), San Diego, CA, 2015, pp. 1-6. doi: 10.1109/GLOCOM.2015.7417611

Abstract: Cognitive Radio Networks (CRNs) enable opportunistic access to the licensed channel resources by allowing unlicensed users to exploit vacant channel opportunities. One effective technique through which unlicensed users, often referred to as Secondary Users (SUs), acquire whether a channel is vacant is cooperative spectrum sensing. Despite its effectiveness in enabling CRN access, cooperative sensing suffers from location privacy threats, merely because the sensing reports that need to be exchanged among the SUs to perform the sensing task are highly correlated to the SUs' locations. In this paper, we develop a new Location Privacy for Optimal Sensing (LPOS) scheme that preserves the location privacy of SUs while achieving optimal sensing performance through voting-based sensing. In addition, LPOS is the only alternative among existing CRN location privacy preserving schemes (to the best of our knowledge) that ensures high privacy, achieves fault tolerance, and is robust against the highly dynamic and wireless nature of CRNs.

Keywords: cognitive radio; telecommunication security; wireless channels; CRN; LPOS scheme; SU; channel opportunities; cognitive radio networks; cooperative spectrum sensing; licensed channel resources; location privacy for optimal sensing; location privacy threats; secondary users; Encryption; Fault tolerance; Fault tolerant systems; Privacy; Sensors (ID#: 16-11139)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7417611&isnumber=7416057

 

U. Rajput, F. Abbas, H. Eun, R. Hussain and H. Oh, “A Two Level Privacy Preserving Pseudonymous Authentication Protocol for VANET,” Wireless and Mobile Computing, Networking and Communications (WiMob), 2015 IEEE 11th International Conference on, Abu Dhabi, 2015, pp. 643-650. doi: 10.1109/WiMOB.2015.7348023

Abstract: Vehicular ad hoc network (VANET) is gaining significant popularity due to their role in improving traffic efficiency and safety. However, communication in VANET needs to be secure as well as authenticated. The vehicles in the VANET not only broadcast traffic messages known as beacons but also broadcast safety critical messages such as electronic emergency brake light (EEBL). Due to the openness of the network, a malicious vehicles can join the network and broadcast bogus messages that could result in accident. On one hand, a vehicle needs to be authenticated while on the other hand, its private data such as location and identity information must be prevented from misuse. In this paper, we propose an efficient pseudonymous authentication protocol with conditional privacy preservation to enhance the security of VANET. Most of the current protocols either utilize pseudonym based approaches with certificate revocation list (CRL) that causes significant communicational and storage overhead or group signature based approaches that are computationally expensive. Another inherent disadvantage is to have full trust on certification authorities, as these entities have complete user profiles. We present a new protocol that only requires honest-but-curious behavior from certification authority. We utilize a mechanism for providing a user with two levels of pseudonyms named as base pseudonym and short time pseudonyms to achieve conditional privacy. However, in case of revocation, there is no need to maintain the revocation list of pseudonyms. The inherent mechanism assures the receiver of the message about the authenticity of the pseudonym. In the end of the paper, we analyze our protocol by giving the communication cost as well as various attack scenarios to show that our approach is efficient and robust.

Keywords: cryptographic protocols; telecommunication security; vehicular ad hoc networks; CRL; EEBL; VANET; certificate revocation list; certification authority; communication cost; communicational overhead; conditional privacy preservation; electronic emergency brake light; group signature based approach; honest-but-curious behavior; safety critical message broadcasting; storage overhead; traffic message broadcasting; two level privacy preserving pseudonymous authentication protocol; vehicular ad hoc network; Authentication; Cryptography; Privacy; Protocols; Vehicles; Vehicular ad hoc networks; Vehicular ad hoc networks (VANET); authentication; conditional privacy; pseudonyms (ID#: 16-11140)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7348023&isnumber=7347915

 

M. Maier, L. Schauer and F. Dorfmeister, “ProbeTags: Privacy-Preserving Proximity Detection Using Wi-Fi Management Frames,” Wireless and Mobile Computing, Networking and Communications (WiMob), 2015 IEEE 11th International Conference on, Abu Dhabi, 2015, pp. 756-763. doi: 10.1109/WiMOB.2015.7348038

Abstract: Since the beginning of the ubiquitous computing era, context-aware applications have been envisioned and pursued, with location and especially proximity information being one of the primary building blocks. To date, there is still a lack of feasible solutions to perform proximity tests between mobile entities in a privacy-preserving manner, i.e., one that does not disclose one's location in case the other party is not in proximity. In this paper, we present our novel approach based on location tags built from surrounding Wi-Fi signals originating only from mobile devices. Since the set of mobile devices at a given location changes over time, this approach ensures the user's privacy when performing proximity tests. To improve the robustness of similarity calculations, we introduce a novel extension of the commonly used cosine similarity measure to allow for weighing its components while preserving the signal strength semantics. Our system is evaluated extensively in various settings, ranging from office scenarios to crowded mass events. The results show that our system allows for robust short-range proximity detection while preserving the participants' privacy.

Keywords: computer network management; computer network security; data privacy; mobile computing; wireless LAN; ProbeTags; Wi-Fi management frames; Wi-Fi signals; context-aware applications; cosine similarity measure; location tags; mobile devices; mobile entities; privacy-preserving proximity detection; proximity tests; signal strength semantics; similarity calculation robustness improvement; ubiquitous computing era; Euclidean distance; IEEE 802.11 Standard; Mobile communication; Mobile computing; Mobile handsets; Privacy; Wireless communication; 802.11; location-based services; proximity detection (ID#: 16-11141)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7348038&isnumber=7347915

 

M. Ben Brahim, E. Ben Hamida, F. Filali and N. Hamdi, “Performance Impact of Security on Cooperative Awareness in Dense Urban Vehicular Networks,” Wireless and Mobile Computing, Networking and Communications (WiMob), 2015 IEEE 11th International Conference on, Abu Dhabi, 2015, pp. 268-274. doi: 10.1109/WiMOB.2015.7347971

Abstract: Cooperative Intelligent Transport Systems (C-ITS) communication technology is expected to be the near-future pioneer in the traffic management and road-safety control area by provisioning timely accurate and location-aware information. The data generated by connected vehicles may be privacy-sensitive and could be hacked by intrusive receivers. In order to prevent malicious sources from injecting untrusted data content, relevant ITS standards included security processes and protocols to deal with the potential architecture-imposed security vulnerabilities. In this paper we study the impact of these processes on time-sensitive and safety related applications. In this regard, we deeply investigate the ITS architecture integrating the security components and evaluate its performance through extensive simulations for sparse to dense network of vehicles in terms of delay and packet delivery ratio. We consider this work as an important step towards understanding the tradeoff between security and communication efficiency in V2X networks.

Keywords: cooperative communication; cryptography; intelligent transportation systems; protocols; vehicular ad hoc networks; C-ITS communication technology; V2X networks; cooperative awareness; cooperative intelligent transport system; dense urban vehicular networks; location-aware information; road-safety control area; traffic management; Computer aided manufacturing; Computer architecture; Protocols; Safety; Security; Standards; Wireless communication; Cooperative Awareness; Elliptic Curve Digital Signature Algorithm; Safety Applications; Security; V2X Communications (ID#: 16-11142)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7347971&isnumber=7347915

 

K. Sharma and B. K. Chaurasia, “Trust Based Location Finding Mechanism in VANET Using DST,” Communication Systems and Network Technologies (CSNT), 2015 Fifth International Conference on, Gwalior, 2015, pp. 763-766. doi: 10.1109/CSNT.2015.160

Abstract: In the near future, Vehicular Ad-Hoc Networks (VANET) will help to improve traffic safety and efficiency. Unfortunately, a VANET faced a set of challenges in security, privacy and detection of misbehaving vehicles. In addition to, there is a need to recognize false messages from received messages in VANETs during moving on the road. In this work, the application of Dempster-Shafer theorem (DST) for computing trust in the VANET environment for location finding is presented. Trust based location finding in VANETs is necessary to deter broadcast of selfish or malicious messages and also enable other vehicles to filter out such messages. Result shows that the proposed scheme is viable for VANE environment.

Keywords: inference mechanisms; traffic engineering computing; trusted computing; vehicular ad hoc networks; DST; Dempster-Shafer theorem; VANET; false messages; malicious messages; received messages; selfish messages; traffic safety; trust based location finding; trust computing; vehicular ad-hoc networks; Communication system security; Roads; Safety; Vehicles; Vehicular ad hoc networks; Wireless communication; I2V; Plausibility; Trust; V2I; V2V(ID#: 16-11143)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7280021&isnumber=7279856

 

S. Seneviratne, F. Jiang, M. Cunche and A. Seneviratne, “SSIDs in the Wild: Extracting Semantic Information from WiFi SSIDs,” Local Computer Networks (LCN), 2015 IEEE 40th Conference on, Clearwater Beach, FL, 2015, pp. 494-497. doi: 10.1109/LCN.2015.7366361

Abstract: WiFi networks are becoming increasingly ubiquitous. In addition to providing network connectivity, WiFi finds applications in areas such as indoor and outdoor localisation, home automation, and physical analytics. In this paper, we explore the semantics of one key attribute of a WiFi network, SSID name. Using a dataset of approximately 120,000 WiFi access points and their corresponding geo-locations, we use a set of similarity metrics to relate SSID names to known business venues such as cafes, theatres, and shopping centres. Such correlations can be exploited by an adversary who has access to smartphone users preferred networks lists to build an accurate profile of the user and thus can be a potential privacy risk to the users.

Keywords: computer network security; data privacy; wireless LAN; SSID; SSID name attribute; WiFi SSID; WiFi networks; Wireless Fidelity; privacy risk; semantic information extraction; service set identifier; similarity metrics; smartphone users preferred networks; user profile; Business; IEEE 802.11 Standard; Measurement; Privacy; Semantics (ID#: 16-11144)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7366361&isnumber=7366232

 

M. Reininger, S. Miller, Y. Zhuang and J. Cappos, “A First Look at Vehicle Data Collection via Smartphone Sensors,” Sensors Applications Symposium (SAS), 2015 IEEE, Zadar, 2015, pp. 1-6. doi: 10.1109/SAS.2015.7133607

Abstract: Smartphones serve as a technical interface to the outside world. These devices have embedded, on-board sensors (such as accelerometers, WiFi, and GPSes) that can provide valuable information for investigating users' needs and behavioral patterns. Similarly, computers that are embedded in vehicles are capable of collecting valuable sensor data that can be accessed by smartphones through the use of On-Board Diagnostics (OBD) sensors. This paper describes a prototype of a mobile computing platform that provides access to vehicles' sensors by using smartphones and tablets, without compromising these devices' security. Data such as speed, engine RPM, fuel consumption, GPS locations, etc. are collected from moving vehicles by using a WiFi On-Board Diagnostics (OBD) sensor, and then backhauled to a remote server for both real-time and offline analysis. We describe the design and implementation details of our platform, for which we developed a library for in-vehicle sensor access and created a non-relational database for scalable backend data storage. We propose that our data collection and visualization tools are useful for analyzing driving behaviors; we also discuss future applications, security, and privacy concerns specific to vehicular networks.

Keywords: on-board communications; smart phones; vehicles; wireless LAN; WiFi on-board diagnostics sensor; data collection; mobile computing platform; moving vehicles; offline analysis; real-time analysis; smartphone sensors; tablets; vehicle data collection; visualization tools; Data collection; IEEE 802.11 Standards; Prototypes; Security; Sensors; Servers; Vehicles; Smartphone sensors; data visualization and analysis; vehicular networks (ID#: 16-11145)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7133607&isnumber=7133559

 

R. Hussain, D. Kim, A. O. Tokuta, H. M. Melikyan and H. Oh, “Covert Communication Based Privacy Preservation in Mobile Vehicular Networks,” Military Communications Conference, MILCOM 2015 - 2015 IEEE, Tampa, FL, 2015, pp. 55-60. doi: 10.1109/MILCOM.2015.7357418

Abstract: Due to the dire consequences of privacy abuse in vehicular ad hoc network (VANET), a number of mechanisms have been put forth to conditionally preserve the user and location privacy. To date, multiple pseudonymous approach is regarded as one of the best effective solutions where every node uses multiple temporary pseudonyms. However, recently it has been found out that even multiple pseudonyms could be linked to each other and to a single node thereby jeopardizing the privacy. Therefore in this paper, we propose a novel identity exchange-based approach to preserve user privacy in VANET where a node exchanges its pseudonyms with the neighbors and uses both its own and neighbors' pseudonym randomly to preserve privacy. Additionally the revocation of the immediate user of the pseudonym is made possible through an efficient revocation mechanism. Moreover the pseudonym exchange is realized through covert communication where a side channel is used to establish a covert communication path between the exchanging nodes, based on the scheduled beacons. Our proposed scheme is secure, robust, and it preserves privacy through the existing beacon infrastructure.

Keywords: data privacy; telecommunication security; vehicular ad hoc networks; wireless channels; VANET; beacon infrastructure; covert communication based user privacy preservation; identity exchange-based approach; mobile vehicular network; multiple pseudonymous approach; privacy abuse dire consequence; revocation mechanism; side channel; vehicular ad hoc network; Cryptography; Privacy; Standards; Transmission line measurements; Vehicles; Vehicular ad hoc networks; Beacons; Conditional Privacy; Covert Communication; Pseudonyms  (ID#: 16-11146)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7357418&isnumber=7357245

 

V. Sharma and C.-C. Shen, “Evaluation of an Entropy-Based K-Anonymity Model for Location Based Services,” Computing, Networking and Communications (ICNC), 2015 International Conference on, Garden Grove, CA, 2015, pp. 374-378. doi: 10.1109/ICCNC.2015.7069372

Abstract: As the market for cellular telephones, and other mobile devices, keeps growing, the demand for new services arises to attract the end users. Location Based Services (LBS) are becoming important to the success and attractiveness of next generation wireless systems. To access location-based services, mobile users have to disclose their location information to service providers and third party applications. This raises privacy concerns, which have hampered the widespread use of LBS. Location privacy mechanisms include Anonymization, Obfuscation, Policy Based Scheme, k-anonymity and Adding Fake Events. However most existing solutions adopt the k-anonymity principle. We propose an entropy based location privacy mechanism to protect user information against attackers. We look at the effectiveness of the technique in a continuous LBS scenarios, i.e., where users are moving and recurrently requesting for Location Based Services, we also evaluate the overall performance of the system with its drawbacks.

Keywords: data protection; mobile handsets; mobility management (mobile radio); next generation networks; LBS; cellular telephone; entropy-based k-anonymity model evaluation; location based service; location privacy mechanism; mobile device; mobile user; next generation wireless system; policy based scheme; user information protection; Computational modeling; Conferences; Entropy; Measurement; Mobile communication; Privacy; Query processing; Location Based Services (LBS); entropy; k-anonymity; privacy (ID#: 16-11147)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7069372&isnumber=7069279

 

C. J. Bernardos, J. C. Zúńiga and P. O'Hanlon, “Wi-Fi Internet Connectivity and Privacy: Hiding Your Tracks on the Wireless Internet,” Standards for Communications and Networking (CSCN), 2015 IEEE Conference on, Tokyo, 2015, pp. 193-198. doi: 10.1109/CSCN.2015.7390443

Abstract: Internet privacy is a serious concern nowadays. Users' activity leaves a vast digital footprint, communications are not always properly secured and location can be easily tracked. In this paper we focus on this last point, which is mainly caused by the use of IEEE Layer-2 immutable addresses. Randomization of the addresses used at Layer-2 is a simple, but promising, solution to mitigate the location privacy issues. We experimentally evaluate this approach, by first assessing the existing support of address randomization by the different operating systems, and then conducting several trials during two IETF and one IEEE 802 standards meetings. Based on the obtained results we can conclude that address randomization is a feasible solution to the Layer-2 privacy problem, but there needs to be other mechanisms used at higher layers to make the most benefit from it and minimize the service disruptions it may cause. As a conclusion of the paper and future steps, we discuss the possibility of using a context-based Layer-2 address randomization scheme that can be enabled with privacy features at higher layers.

Keywords: Internet; computer network security; wireless LAN; IEEE 802 standards meetings; IEEE Layer-2 immutable addresses; Wi-Fi Internet connectivity; Wi-Fi Internet privacy; different operating systems; digital footprint; location privacy issues; wireless Internet; IEEE 802.11 Standard; Internet; Operating systems; Performance evaluation; Privacy; Protocols; Yttrium (ID#: 16-11148)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7390443&isnumber=7390405

 

M. Grissa, A. A. Yavuz and B. Hamdaoui, “Cuckoo Filter-Based Location-Privacy Preservation in Database-Driven Cognitive Radio Networks,” Computer Networks and Information Security (WSCNIS), 2015 World Symposium on, Hammamet, 2015, pp. 1-7. doi: 10.1109/WSCNIS.2015.7368280

Abstract: Cognitive Radio Networks (CRNs) enable opportunistic access to the licensed channels by allowing secondary users (SUs) to exploit vacant channel opportunities. One effective technique through which SU s acquire whether a channel is vacant is using geo-location databases. Despite their usefulness, geo-location database-driven CRN s suffer from location privacy threats, merely because SUs have to query the database with their exact locations in order to learn about spectrum availability. In this paper, we propose an efficient scheme for database-driven CRN s that preserves the location privacy of SU s while allowing them to learn about available channels in their vicinity. We present a tradeoff between offering an ideal location privacy while having a high communication overhead and compromising some of the users' coordinates at the benefit of incurring much lower overhead. We also study the effectiveness of the proposed scheme under various system parameters.

Keywords: cognitive radio; data privacy; filtering theory; query processing; radio spectrum management; wireless channels; cuckoo filter-based location-privacy preservation; database query; database-driven cognitive radio network; geo-location database-driven CRN; high communication overhead; licensed channel; secondary user; spectrum availability; vacant channel opportunity exploitation; Data privacy; Databases; Information filters; Privacy; Protocols; Sensors; Cuckoo Filter; Database-driven spectrum availability; cognitive radio networks; location privacy preservation (ID#: 16-11149)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7368280&isnumber=7368275

 

E. Panaousis, A. Laszka, J. Pohl, A. Noack and T. Alpcan, “Game-Theoretic Model of Incentivizing Privacy-Aware Users to Consent to Location Tracking,” Trustcom/BigDataSE/ISPA, 2015 IEEE, Helsinki, 2015, pp. 1006-1013. doi: 10.1109/Trustcom.2015.476

Abstract: Nowadays, mobile users have a vast number of applications and services at their disposal. Each of these might impose some privacy threats on users' “Personally Identifiable Information” (PII). Location privacy is a crucial part of PII, and as such, privacy-aware users wish to maximize it. This privacy can be, for instance, threatened by a company, which collects users' traces and shares them with third parties. To maximize their location privacy, users can decide to get offline so that the company cannot localize their devices. The longer a user stays connected to a network, the more services he might receive, but his location privacy decreases. In this paper, we analyze the trade-off between location privacy, the level of services that a user experiences, and the profit of the company. To this end, we formulate a Stackelberg Bayesian game between the User (follower) and the Company (leader). We present theoretical results characterizing the equilibria of the game. To the best of our knowledge, our work is the first to model the economically rational decision-making of the service provider (i.e., the Company) in conjunction with the rational decision making of users who wish to protect their location privacy. To evaluate the performance of our approach, we have used real-data from a testbed, and we have also shown that the game-theoretic strategy of the Company outperforms non-strategic methods. Finally, we have considered different User privacy types, and have determined the service level that incentivizes the User to stay connected as long as possible.

Keywords: data privacy; game theory; mobile computing; PII; Stackelberg Bayesian game; game theoretic model; location privacy; location tracking; mobile users; personally identifiable information; privacy-aware users; user experience; Bayes methods; Companies; Data privacy; Games; IEEE 802.11 Standard; Privacy; Wireless LAN; Game theory; localization; privacy (ID#: 16-11150)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7345384&isnumber=7345233

 

E. Troja and S. Bakiras, “Efficient Location Privacy for Moving Clients in Database-Driven Dynamic Spectrum Access,” Computer Communication and Networks (ICCCN), 2015 24th International Conference on, Las Vegas, NV, 2015, pp. 1-8. doi: 10.1109/ICCCN.2015.7288403

Abstract: Dynamic spectrum access (DSA) is envisioned as a promising framework for addressing the spectrum shortage caused by the rapid growth of connected wireless devices. In contrast to the legacy fixed spectrum allocation policies, DSA allows license-exempt users to access the licensed spectrum bands when not in use by their respective owners. More specifically, in the database-driven DSA model, mobile users issue location-based queries to a white-space database, in order to identify idle channels in their area. To preserve location privacy, existing solutions suggest the use of private information retrieval (PIR) protocols when querying the database. Nevertheless, these methods are not communication efficient and fail to take into account user mobility. In this paper, we address these shortcomings and propose an efficient privacy-preserving protocol based on the Hilbert space filling curve. We provide optimizations for mobile users that require privacy on-the-fly and users that have full a priori knowledge of their trajectory. Through experimentation with two real life datasets, we show that, compared to the current state-of-the-art protocol, our methods reduce the query response time at the mobile clients by a large factor.

Keywords: Hilbert spaces; information retrieval; mobility management (mobile radio); optimisation; protocols; radio spectrum management; wireless channels; Hilbert space filling curve; PIR protocol; database-driven DSA model; database-driven dynamic spectrum access; idle channel identification; legacy fixed spectrum allocation policy; location privacy; location privacy preservation; location-based query; mobile client; mobile user; privacy-preserving protocol; private information retrieval protocol; query response time reduction; white-space database; wireless device; Computer architecture; Databases; Microprocessors; Mobile communication; Privacy; Protocols; Trajectory (ID#: 16-11151)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7288403&isnumber=7288342

 

L. Zhao, N. Wong Hon Chan, S. J. Yang and R. W. Melton, “Privacy Sensitive Resource Access Monitoring for Android Systems,” Computer Communication and Networks (ICCCN), 2015 24th International Conference on, Las Vegas, NV, 2015, pp. 1-6. doi: 10.1109/ICCCN.2015.7288451

Abstract: Existing works have studied how to collect and analyze human usage of mobile devices, to aid in further understanding of human behavior. Typical data collection utilizes applications or background services installed on the mobile device with user permission to collect user usage data via accelerometer, call logs, location, Wi-Fi transmission, etc. through a data tainting process. Built on the existing work, this research developed a system called Panorama (Privacy-sensitive Resource Access Monitoring for Android Systems) to collect application behavior instead of user behavior. The goal is to provide the means to analyze how background services access mobile resources, and potentially to identify suspicious applications that access sensitive user information. Panorama tracks the access of mobile resources in real time and enhances the concept of taint tracking. Each identified user privacy-sensitive resource is tagged and marked for tracking. The result is a dynamic, real-time tool that monitors the process flow of applications. This paper presents the development of Panorama and a set of analysis with respect to a variety of legitimate application behaviors.

Keywords: Android (operating system); Internet; consumer behaviour; data privacy; mobile computing; smart phones; telecommunication services; wireless LAN; Android systems; Panorama; Wi-Fi transmission; accelerometer; background services; call logs; data collection; data tainting process; human behavior; mobile devices; mobile resources; privacy sensitive resource access monitoring; sensitive user information; taint tracking; user permission; user usage data; Androids; Data collection; Humanoid robots; IP networks; Monitoring; Servers; Smart phones (ID#: 16-11152)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7288451&isnumber=7288342

 


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.