Font Size: a A A

Research On Privacy Data Protection In Wireless Sensor Networks

Posted on:2012-05-03Degree:DoctorType:Dissertation
Country:ChinaCandidate:B W WangFull Text:PDF
GTID:1228330395485626Subject:Computer application technology
Abstract/Summary:PDF Full Text Request
Wireless sensor networks become increasingly ubiquitous and more people-centric. They are being gradually applied to the daily life of human beings. Wireless sensor network technology has the potential to change the way we live, work and do business. It can offer viable solutions for a variety of people-centric applications, such as health care, factory monitoring, smart space and public safety.At the same time, privacy data protection issues are becoming more prominent. People expect to enjoy the convenience of WSN services without revealing privacy. People might consider the BSN technology as a potential threat to freedom, if the applications go beyond’secure’medical usage. Social acceptance would be the key to this technology finding a wider application. There have been a wealth of researches focused on the privacy problems in WSNs. Such as location and temporal privacy preserving, privacy-preserving data aggregation, and many researches focused on data secure transmission and data integrity protection.We are trying to solve the security problems in the entire life cycle of the privacy data. This dissertation focuses on privacy data protection in fine-grained access control, integrity protection, anonymous data transmission and storage, data source authentication. The main contributions of this dissertation are as follows:(1) In a people-centric wireless sensor network system, it is expected that the data requesters can only access to the data what they are entitled to read. Based on a revised one-way hash chain technology, we proposed a time-based privacy protection scheme for multi-attribute data in wireless sensor network, called TPP. All the personal data are divided into2-D subspaces representing data attribute and generation time. Data in each subspace is encrypted with a sub-key before its transmission to the sink node. Anyone who wants to read data attribute at a particular time must get the corresponding sub-key from the data source node. TPP can generate a sub-key for data in each subspace in an efficient manner and low memory space usage. The experimental results show that the scheme can be applied to the resource limited WSNs efficiently.(2) Based on the fragile watermarking technology, a hierarchical privacy data protection scheme in wireless sensor network is proposed. By analyzing the characteristics and security requirements of the privacy data, different watermark embedding strategies are used to protect the integrity of different kinds of privacy data. For the privacy data which relates to the user’s identity, time and location, etc., a blank character added-based fragile watermarking scheme is designed to protect its integrity. For other general monitoring data, a LSB-based fragile watermarking scheme is used. When the Sink node of the sensor network receives a set of the data, it can re-calculate the data authentication information and extract the fragile watermark using the corresponding watermarking extraction strategies. The Sink verifies the integrity of the set of data by comparing that the two values are equal or not. There is a useful compromise between the overhead of data transmission amount and the data accuracy. It achieves data integrity protection, with an acceptable data transmission overhead and minimal loss of data accuracy. Experimental results show that the scheme can fully ensure the privacy data integrity and can be easily applied to a variety of different network structures.(3) In daily-activities scenarios, not only routine monitoring data need to be gathered, but also the relevant personal data, such as identity and location information, are always inevitably collected by the wireless sensor network system, which poses a great of challenges. First, the collected data should be transmitted and stored in an anonymous pattern to prevent unwanted privacy exposure. Second, stringent data integrity preserving scheme must be utilized to detect the malicious modification during the entire data life-cycle. To address these security problems, we propose a novel multiple watermarking method, called Multi-Mark, which consists of an annotation part and a fragile part. On the one hand, encrypted user’s personal information is embedded into the routine monitoring data as annotation watermark which can be extracted when needed. On the other hand, tampering is detected using fragile watermark. The former can resist various manipulative attacks, while the latter can detect any malicious modifications. Multi-Mark not only provides privacy and security, but also saves data transmission amount and storage space. The experimental results show that Multi-Mark can reduce30%of data traffic, and only introduces very low computation cost.(4) With advances in WSN-based activities recognition and abnormal activities detection, WSN-based monitoring systems are prevalent, such as industrial monitoring, intelligent office and so on. Despite nearly all of the data can be easily collected by a WSN system, it is still difficult to be used as forensic evidence in some applications. That is because that the manager of the network is not always trusted. More secure data protection scheme is needed to ensure that no one can easily modify or counterfeit the data, including network managers. A clock skews-based data source node authentication scheme is proposed. The data for estimating the clock skews of the source node is encoded as the "fingerprint" and embedded into the data using a robust watermarking algorithm. Our scheme promises that the fingerprint can not be separated with the data. It can effectively authenticate if one group of data is collected by a special source node in an irrefutable way. The experimental results and analysis show that the scheme doesn’t introduce any additional data traffic, and only introduces very low computation cost. It can be easily and efficiently applied to the resource limited sensor networks.In summary, we present solutions to several key problems of privacy data protection in fine-grained access control, integrity protection, anonymous data transmission and storage, data source authentication. Aiming at different security requirements, we propose reasonable and efficient solutions, which have theoretical and practical value for advancing the theory and practicability of privacy data protection in wireless sensor networks.
Keywords/Search Tags:Privacy data protection, Wireless Sensor Network, Watermarking, Integrity protection, Anonymous storage, Data source nodeauthentication
PDF Full Text Request
Related items