SlideShare a Scribd company logo
1 of 6
Download to read offline
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1087
A Privacy-Preserving Location Monitoring System For Wireless Sensor
Networks
Harshitha G P1, Dr Mahesh K Kaluti2
1M Tech, CSE, Dept. of Computer Science and Engineering, PESCE, Mandya,
2Assistant professor, CSE, Dept. of Computer Science and Engineering, PESCE, Mandya
---------------------------------------------------------------------***---------------------------------------------------------------------
Abstract—The ultimate development in communication
results in ever increasing application areas of the wireless
sensor networks. Wireless sensor networks are widelyusedfor
location monitoring. Location Monitoring systems are used to
detect human activities and provide monitoring services .It’s
need in the confidential area is still oscillating objectivedueto
security threats. The privacy threats by the untrusted server
affect the individual being monitored. Here, we design two
innetwork location anonymization algorithms, the main aim
to enable the system to provide high quality location
monitoring services for system users, while preserving
personal location privacy. The algorithms usedrelyonthewell
established k-anonymity privacy concept, resource-aware
algorithm aims to minimize communication and
computational cost, while the quality-awarealgorithmaimsto
maximize the accuracy of the aggregate locations by
minimizing their monitored areas.
Keywords— wireless sensor network, location
monitoring, aggregate location, privacy preserving.
1. Introduction:
Advances in sensor devices and wireless communication
technologies have resulted in many new applications for
military and civilian purposes, in which Locationmonitoring
and surveillance are also part of these applications [5]. The
location monitoring systems are implemented by using two
kinds of sensors. They are counting sensor and identity
sensor. The identity sensors are meant for pinpointing exact
location of persons in given location while the count sensors
are meant for reporting the number of persons present in
the given location.
Monitoring personal locations required a server being used
for location query processing. The server is essentially an
Internet server and therefore it is untrusted. Such server
may cause potential risk to the privacy of individuals being
monitored. This is because hackers might be able to get
sensitive personal informationthroughcompromisedserver.
The identity sensors especially provide exact location of
individuals being monitored which causesprivacy breaches
when hacked from server. The counting sensorsalsoprovide
information related to count of people being monitored. It
also breaches privacy when hacked by adversaries [10].
Aggregate location monitoring is one of the key applications.
Aggregate location monitoring hasa simple form of “Whatis
the number of objects in a certain area”. In general,
aggregate location monitoring systems provide several
valuable services that include: (1) Density queries, e.g.,
“determine the number of moving objects within a specified
query region”, (2) Safety control, e.g., “send an alert if the
number of persons in a certain area exceeds a predefined
threshold”, and (3) Resource management, e.g., “turn off
some building facilities if the number of people in a
prespecified area is below a certain threshold”. Real-life
applications of location monitoring include employee
tracking in workplaces, patient tracking in hospitals, and
surveillance networks. Such location monitoring systems
rely on deploying either identity or counting sensors.
Identity sensors communicate with a small wireless
transmitter attached to human bodiesto determinehuman’s
exact locations and identities. On the other side, counting
sensors are able to determine the number of objects or
people within their sensing areas. Thus, the counting sensor
is able to report only aggregate location information, i.e., its
sensing area along with the number of detected objects
within the sensing area, to a server.
Privacy is a critical issue when applying theoreticalresearch
in wireless sensor networks to scientific, civilian and
military applications. e.g., environmental sensing, smart
transportation and enemy intrusion detection [3]. Wireless
sensor networksare vulnerable to privacy breachesbecause
they possess the following characteristics
•Wireless communication: Wireless sensors need to
communicate with each other through wireless
communication. Wirelesscommunication signalsareeasyto
be tracked or eavesdropped by adversaries.
• Open environments: Wireless sensor Networks are
usually deployed in open environments to provide sensing
and monitoring services. Such open environments could
cause privacy concerns because malicious people can easily
approach the system area or even physically access the
sensor.
• Large-scale networks: The number of sensor nodes in a
WSN is often large, so that protecting every node from being
compromised by adversaries is difficult. Thus, the privacy
enhancing technology designed for the WSN should be able
to deal with a situation that the network contains some
compromise sensor nodes which can be controlled by
adversaries.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1088
• Limited capacity: In general, wirelesssensors havescarce
resources, e.g., limited computational power, constrained
battery power, and scarce storage space.
Due to these limitations, it is very challenging to design
secure privacy-preserving techniques for Wireless sensor
networks.
The three main types of privacy for existing Wireless sensor
network applications, namely, system privacy, data privacy,
and context privacy. For example, in an event detection
application, the location information of source sensor nodes
is the sensitive information and can be inferred by
adversaries through wirelesscommunicationsignalanalysis
even without knowing the transmitted data content. Such
event detection applications require system privacy
protection. In a data collection application, itssensor node’s
readings are sensitive and should be protected during the
course of transmission. Thus, data collection applications
need data privacy protection. In a location monitoring
application, the location information of monitored
individuals is sensitive and should be protected. Location
monitoring applications call for context privacy protection.
From these three applications, we can see that different
types of WSN applications have their own definition of
sensitive information and they require different privacy
protection techniques [1].
This paper proposes a privacy-preserving location
monitoring system for wireless sensor networks to provide
monitoring services. Our system relies on the well-
established k-anonymity privacy concept, which requires
each person is indistinguishable among k persons. In our
system, each sensor node blurs its sensing area into a
cloaked area, in which at least k persons are residing. Each
sensor node reports only aggregate locationinformation,we
propose two in-network aggregate location anonymization
algorithms, namely, resource- and quality-awarealgorithms.
Both algorithms require the sensor nodestocollaboratewith
each other to blur their sensing areas into cloaked areas,
such that each cloaked area contains at least k persons to
constitute a k-anonymouscloaked area. Theresource-aware
algorithm aims to minimize communication and
computational cost, while the quality-aware algorithm aims
to minimize the size of the cloaked areas, in order to
maximize the accuracy of the aggregatelocationsreportedto
the server.
2. System model
Figure 1 depicts the system architecture of our aggregate
location monitoring system that consists of three major
components, wireless sensor network, aggregate query
processor and resource-efficient sensor scheduler. We
consider a set of sensor nodes s1,s2,...,sn and a set of moving
objects o1,o2,...,om. The extentsof two ormoresensingareas
may overlap. An aggregate location is defined as a reading
from a sensor node si in a form of (Areai, Ni) where Areai is
si’s sensing area and Ni is the number of detected objects
within Areai, Given a system area S. Area and a continuous
stream of aggregate locations (Area, N) reported from a set
of sensor nodes [5].
A. Wireless sensor network: In our system, we
consider stationary wireless sensor nodes. Each
sensor node hasonly the capacity to report aggregate
locations to a server that containstheaggregatequery
processor. The communication between the sensor
nodes and the server is through a distributed tree.
B. Aggregate query processor: The aggregate query
processor is embedded in the server. The server is
responsible for collecting the aggregate locations
reported from the sensor nodes, using a spatial
histogram to estimate the distribution of the
monitored objects, and answering range queries
based on the estimated object distribution.
C. Resource-efficient sensor scheduler: We employ a
resource-efficient sensor scheduler that aims to
reduce the rate of aggregate location informationsent
from each sensor node to the server. The main idea is
that instead of having all sensor nodes send their
information to the server at each single time unit, we
alternate among the sensor nodes in a round robin
fashion. In this case, at each time unit, only a few of
the sensor nodes report their aggregate location
information to the query processor, so our sensor
scheduler can save the sensor energy and network
bandwidth [9].
Figure 1: System Architecture
3. METHODOLOGY
A. WSN Location Monitoring Module
The location monitoring system using identity sensors, the
sensor nodes report the exact location information of the
monitored persons to the server; thususing identitysensors
immediately poses a major privacy breach. To tackle such a
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1089
privacy breach, the concept of aggregate location
information, that is, a collection of location data relating to a
group or category of persons from which individual
identities have been removed , has been suggested as an
effective approach to preserve location privacy . Although
the counting sensors by nature provide aggregate location
information, they would also pose privacy breaches.
B. Aggregate Locations Module
We design two in-network location anonymization
algorithms, namely, resource- and quality-awarealgorithms
that preserve personal location privacy, while enabling the
system to provide location monitoring services. Both
algorithms rely on the well established k-anonymity privacy
concept that requires a person is indistinguishable among k
persons. In our system, sensor nodes execute our location
anonymization algorithms to provide k- anonymous
aggregate locations, in which each aggregate location is a
cloaked area A.
C. Mapped Location monitoring Module
1. Sensor nodes: Each sensor node is responsible for
determining the number of objects in its sensing
area, blurring itssensing area into a cloaked area A,
which includes at least k objects, and reporting A
with the number of objects located in Aasaggregate
location information to the server. We do not have
any assumption about the network topology, asour
system only requires a communication path from
each sensor node to the server through a
distributed tree . Each sensor node is also aware of
its location and sensing area.
2. Server: The server is responsible for collecting the
aggregate locations reported fromthesensornodes,
using a spatial histogram to estimate the
distribution of the monitored objects, and
answering range queries based on the estimated
object distribution. Furthermore, the administrator
can change the anonym zed level k of the system at
any time by disseminating a message with a new
value of k to all the sensor nodes.
3. System users: Authenticated administrators and
userscan issue range queriesto oursystemthrough
either the server or the sensor nodes, asdepictedin
Above System Architecture figure. The server uses
the spatial histogram to answer their queries.
D. Minimum bounding rectangle (MBR)
We find the minimum bounding rectangle (MBR) of the
sensing area of A. It is important to note that the sensing
area can be in any polygon or irregular shape.
4. Algorithm
The resource-aware algorithm aims to minimize
communication and computational cost, while the quality-
aware algorithm aims to minimize the size of cloaked areas
in order to generate more accurate aggregate locations [10].
To provide location monitoring services based on the
aggregate location information, we propose a spatial
histogram approach that analyzes the aggregate locations
reported from the sensor nodes to estimate the distribution
of the monitored objects. The estimated distribution is used
to provide location monitoring services through answering
range queries.
E. Resource Aware Algorithm
The resource aware algorithm has three major steps,
namely, (1) Broadcast step (2) Cloaked area step and (3)
Validation step.
1) Broadcast step: In this step, every sensor node in a
network broadcasts a message which contains id, area and
number of nodes to its nearest neighbour. In this way every
sensor node forms its own table and also checks for
adequate number of objects in its sensing area and
accordingly it sends notification message to the nearer
sensor nodes and follows the next step.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1090
2) Cloaked area step:The basic idea of this step is that
each sensor node blurs its sensing area into a cloaked area
that includes at least k objects, in order to satisfy the k-
anonymity privacy requirement. Tominimizecomputational
cost, it uses a greedy approach to find a cloaked area based
on the information stored in table. Each sensor node
initializes a set S and then determines a score for each peer
in its table. The score is defined as a ratio of the object count
of the peer to the distance between the peer and node. The
score is calculated to select a set of peers from table to S to
form a cloaked area that includes at least k objects and has
an area as small as possible. Then we repeatedly select the
peer with the highest score from the table to S until S
contains at least k objects. Finally, node determines the
cloaked area that is a minimum bounding rectangle that
coversthe sensing area of the sensor nodesin S,andthetotal
number of objects in S.
3) Validation step: Validation step is used to avoid
reporting aggregate locations with a containment
relationship to the server. We do not allow the sensor nodes
to report their aggregate locations with the containment
relationship to the server, because combining these
aggregate locations may pose privacy leakage.
Resource Aware Algorithm
1: function RESOURCEAWARE(Integer k, Sensor m, List R)
2. PeerList ← {φ}
// Step 1: The broadcast step
3. Send a message with m’s identity m. I.D, sensing area
m.Area, and object
Count m, Count to m’s neighbor peers
4. If receive a message from Peer p,
i.e.,(p.ID,p.Area,p.Count) then
5. Add the message to Peer List
6. if m has found the adequate number of objects then
7. Send a notification message to m’s neighbors
8. end if
9. if some m’s neighbor has not found an adequate number
of objects then
10. forward the message to m’s neighbor
11. end if
12. end if
//setup 2: the cloaked area step
13. S ← {m}.
14 Compute a score for each peer in PeerList.
15. Repeatedly select the peer with the highest score from
PeerList to S until the total number of objects in S at least k
16. Area ← a minimum bounding rectangle of the sensor
nodes in S
17. N ← the total number of objects in S
// Step 3: The validation step
18. if No containment relationship with Area and R ε R
then
19. Send(Area,N) to the peers within Area and the server
20 . else if m’s sensing area is contained by some R ε R
then
21. Randomly select a R’ ε R such that R’. Area contains m’s
sensing area.
22. Send R’ to the peers within R’. Area and the server
23. else
24. Send Area with a cloaked N to the peers within Area
and the Server.
25. end if.
F. Quality Aware Algorithm
This algorithm has three steps. (1) Search space step, (2)
Minimal cloaked area step and (3) Validation step.
1) Search space step: Sensor network has a large
number of sensor nodes hence it is very costly for a
sensor node to gather the information of all the
sensor nodes to compute its minimal cloaked area.
To reduce the cost, node determines a search space
based on the input cloaked area computed by the
resource-aware algorithm.
2) Minimal cloaked step: This step takes a collection
of peers that live in the search space “S”. They are
taken as input and computation takes place to find
minimum cloaked area for the given sensor.
Although search space is pruned for efficiency, all
combinations are to be searched. To overcome this
problem, two optimization techniques are
introduced. The first optimization technique is to
verify only four nodes almost instead of all
combinations. The other optimizationtechniquehas
two properties namely monotonicity property and
lattice structure. Lattice set is generated to improve
search operations while monotonicity is used to
reduce the number of objects in the MBR.
Afterwards, a progressive refinement is performed
for finding minimal cloaked area.
3) Validation step: This step is to avoid reporting
aggregatelocations with a containmentrelationship
to the server. We do not allow the sensor nodes to
report their aggregate locations with the
containment relationship to the server, because
combining these aggregate locations may pose
privacy leakage.
Quality Aware Algorithm
1.function QUALITYAWARE (Integer k, sensor m, Set
init_solution,List R)
2. current_min_cloaked_area ←init_solution
// Step 1: The search space step
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1091
3. Determine a search space S based on init_solution
4. Collect the information of the peers located in S
//Step 2: The minimal cloaked area step
5. Add each peer located in S to C[1] as an item
6. Add m to each itemset in C[1] as the first item
7. for i=1; i≤4;i++ do
8. for each itemset X= {a1,.........,aδ+1 } in C[i] do
9. if Area (MBR(X)) < Area (current_min_cloaked_area)
then
10. if N(MBR(X))≥ k then
11. current_min_cloaked_area ←{X}
12. Remove X from C[i]
13. end if
14. else
15. Remove X from C[i]
16. end if
17. end for
18. if i<4 then
19. for each itemset pair X = {x1,....xδ+1},
Y = {y1,........,yδ+1} in C[i] do
20. if x1 = y1,.....,xδ = yδ and xδ+1 ≠ yδ+1 then
21. Add an itemset {x1,.....,xδ+1,yδ+1} to C[i+1]
22. end if
23. end for
24. end if
25. end for
26.Area←a minimum bounding rectangle of
current_min_cloaked_area
27.N ←the total number of objects in
current_min_cloaked_area
// Step 3: The validation step
28. Lines 18 to 25 in Algorithm 1
Conclusion:
The proposed framework identifies a Privacy-Preserving
Location Monitoring System using wirelesssensor network.
The estimated distribution is used to provide location
monitoring services to answering queries. This proposed
system ensures to provide high quality location monitoring
services for system users, while preservingpersonallocation
privacy. The approach and the concept usedinthispaperhas
more broad relevance, can utilize this productive highlights
and their applications in all systemsadministrationmethods.
References:
[1] Na Li, Nan Zhang , Saja l K . Das, and Bhavani
Thuraisingham, " Privacy preservation in
wireless sensor networks: A State -of- the- art
survey ", Ad Hoc Networks, vol. 7, pp. 8, pp.1501-
1514, April 2009.
[2] Yong Xi, Loren Schwiebert, and Weisong Shi,
“Preserving Source location privacy in monitoring-
based wireless sensor Networks ”, In the
proceedings of Parallel and Distributed Processing, no.
1, pp. 8, April 2006.
[3] Chi-Yin Chow, Wenjian Xu and Tian He, “Privacy
Enhancing Technologiesfor WirelessSensorNetworks,”
© Springer-Verlag Berlin Heidelberg 2014.
[4] D. Culler and M. S. Deborah Estrin, .Overview of sensor
networks, IEEE Computer, 2004.
[5] S.T. Birchfield and S. Rangarajan, “Spatiograms Versus
Histograms for Region-Based Tracking,” Proc. CVPR,
June 2005, pp. 1158-1163.
[6] Chi-Yin Chow Mohamed F. Mokbel Tian He. Aggregate
Location Monitoring for Wireless Sensor Networks: A
Histogram-based Approach. Tenth International
Conference on Mobile Data Management: Systems,
Services and Middleware 2009.
[7] Y. Li, H. Ai, C. Huang, and S. Lao, “Robust Head Tracking
with Particles Based on Multiple Cues,” Proc. ECCV
Workshop on HCI, 2006.
[8] M. F. Mokbel, C.-Y. Chow, and W. G. Aref, .The New
Casper: Query procesing for location services without
compromising privacy, . in Proc. of VLDB, 2006.
[9] Vissamsetti Poorna Surya Vinay Kumar, Kakara Ravi
Kumar,. “Location Monitoring algorithms for Wireless
Sensor Networks”,et al, International Journal of
Research in Computer and Communication technology,
IJRCCT, ISSN 2278-5841, Vol 1, Issue 6, November
2012.
[10] M.N.Praneswara Rao, G.Radha Devi, “Resource Aware
and Quality Aware Secure Location Monitoring
Algorithm for WSNs”,. InternationalJournalofComputer
Science and Network (IJCSN) Volume 1, Issue 6,
December 2012
[11] T. Xu and Y. Cai, .Exploring historical location data for
anonymity preservation in location-based services,. in
Proc. of Infocom, 2008.
[12] G.Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi,andK.-
L. Tan, .Private queries in location based services:
Anonymizers are not necessary,. in Proc. of SIGMOD,
2008.
[13] B. Son, S. Shin, J. Kim, and Y. Her, .Implementation of the
realtime people counting system using wireless sensor
networks,.IJMUE, vol. 2, no. 2, pp. 63.80, 2007.
[14] M. Gruteser, G. Schelle, A. Jain, R. Han, and D. Grunwald,
.Privacy-aware location sensor networks,. in Proc.of
HotOS, 2003.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1092
[15] Mahsa Mirabdollahi Shams, Hojat Kaveh, Reza
Safabakhsh. Traffic Sign Recognition using an extended
bag-of-features model with Spatial Histogram,. in proc.
IEEE, 2015.
[16] Yun Li and Jian Ren. Preserving Source-LocationPrivacy
in Wireless Sensor Networks,.in proc. IEEE Secon 2009.
[17] Usama Salama, Lina Yao, Xianzhi Wang, Hye-youngPaik,
Amin Beheshti. Multi-Level Privacy-Preserving Access
Control as a Service for Personal HealthcareMonitoring,.
In proc. IEEE 24th International Conference on Web
Services 2017.
[18] Vissamsetti Poorna Surya Vinay Kumar, Kakara Ravi
Kumar. Location Monitoring algorithms for Wireless
Sensor Networks. International Journal of Research in
Computer and Communication technology,IJRCCT,ISSN
2278-5841, Vol 1, Issue 6, November 2012.
[19] Francesco Pittaluga Aleksandar Zivkovic Sanjeev J.
Koppal. Sensor-level Privacy for Thermal Cameras,. in
proc .IEEE 2016.
[20] Arumugam P, Dr.T.Krishna Kumar, Dr.V.Khanna,
Dr.J.Sundeep Aanand, Recognizing and Localizing
Anamolyfor Wireless Sensor Networks,. International
Journal of Pure and Applied Mathematics Volume 118
No. 18 2018.
[21] Soumyasri S M, Rajkiran Ballal. “Novel resource-quality
aware algorithm for privacy- preserving location
monitoring in wireless sensor networks”. 9th
International Conference, Edinburgh, United Kingdom,
22nd -23rd July 2017.
[22] Matthew Bradbury, Matthew Leeke and ArshadJhumka.
A Dynamic Fake Source Algorithm for Source Location
Privacy in Wireless Sensor Networks,. In proc .IEEE
2015.
[23] Stanley T. Birchfield and Sriram Rangarajan. Spatial
Histograms for Region-Based Tracking. ETRI Journal,
Volume 29, Number 5, October 2007

More Related Content

What's hot

Integrated Security and Attack Detection Scheme for Wireless Sensor Networks
Integrated Security and Attack Detection Scheme for Wireless Sensor NetworksIntegrated Security and Attack Detection Scheme for Wireless Sensor Networks
Integrated Security and Attack Detection Scheme for Wireless Sensor NetworksEditor IJMTER
 
Enhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security ArchitectureEnhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security ArchitectureAM Publications,India
 
Secure Data Sharing with ABE in Wireless Sensor Networks
Secure Data Sharing with ABE in Wireless Sensor NetworksSecure Data Sharing with ABE in Wireless Sensor Networks
Secure Data Sharing with ABE in Wireless Sensor NetworksComputer Science Journals
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
Scalable and Robust Hierarchical Group of Data in Wireless Sensor Networks
Scalable and Robust Hierarchical Group of Data in Wireless Sensor NetworksScalable and Robust Hierarchical Group of Data in Wireless Sensor Networks
Scalable and Robust Hierarchical Group of Data in Wireless Sensor NetworksIJERA Editor
 
Security in wireless sensor network
Security in wireless sensor networkSecurity in wireless sensor network
Security in wireless sensor networkAdit Pathak
 
Intrusion detection in homogeneous and heterogeneous wireless sensor networks
Intrusion detection in homogeneous and heterogeneous wireless sensor networksIntrusion detection in homogeneous and heterogeneous wireless sensor networks
Intrusion detection in homogeneous and heterogeneous wireless sensor networksHarshal Ladhe
 
security in wireless sensor networks
security in wireless sensor networkssecurity in wireless sensor networks
security in wireless sensor networksVishnu Kudumula
 
IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...
IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...
IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...IRJET Journal
 
Wireless Sensor Network Security
Wireless Sensor Network  Security Wireless Sensor Network  Security
Wireless Sensor Network Security ghaidaa WN
 
security in wireless sensor network
security in wireless sensor networksecurity in wireless sensor network
security in wireless sensor networkRABIA ASHRAFI
 
SEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor NetworksSEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor NetworksIJERD Editor
 
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...ijwmn
 
Secure data aggregation technique for wireless sensor networks in the presenc...
Secure data aggregation technique for wireless sensor networks in the presenc...Secure data aggregation technique for wireless sensor networks in the presenc...
Secure data aggregation technique for wireless sensor networks in the presenc...LogicMindtech Nologies
 
Secure and Efficient Hierarchical Data Aggregation in Wireless Sensor Networks
Secure and Efficient Hierarchical Data Aggregation in Wireless Sensor NetworksSecure and Efficient Hierarchical Data Aggregation in Wireless Sensor Networks
Secure and Efficient Hierarchical Data Aggregation in Wireless Sensor NetworksIJMER
 
KURCS: Key Updating for Removing & replacement of Compromised Sensor Nodes fr...
KURCS: Key Updating for Removing & replacement of Compromised Sensor Nodes fr...KURCS: Key Updating for Removing & replacement of Compromised Sensor Nodes fr...
KURCS: Key Updating for Removing & replacement of Compromised Sensor Nodes fr...iosrjce
 

What's hot (18)

Integrated Security and Attack Detection Scheme for Wireless Sensor Networks
Integrated Security and Attack Detection Scheme for Wireless Sensor NetworksIntegrated Security and Attack Detection Scheme for Wireless Sensor Networks
Integrated Security and Attack Detection Scheme for Wireless Sensor Networks
 
Enhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security ArchitectureEnhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security Architecture
 
Secure Data Sharing with ABE in Wireless Sensor Networks
Secure Data Sharing with ABE in Wireless Sensor NetworksSecure Data Sharing with ABE in Wireless Sensor Networks
Secure Data Sharing with ABE in Wireless Sensor Networks
 
574 501-507
574 501-507574 501-507
574 501-507
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
Scalable and Robust Hierarchical Group of Data in Wireless Sensor Networks
Scalable and Robust Hierarchical Group of Data in Wireless Sensor NetworksScalable and Robust Hierarchical Group of Data in Wireless Sensor Networks
Scalable and Robust Hierarchical Group of Data in Wireless Sensor Networks
 
Security in wireless sensor network
Security in wireless sensor networkSecurity in wireless sensor network
Security in wireless sensor network
 
Intrusion detection in homogeneous and heterogeneous wireless sensor networks
Intrusion detection in homogeneous and heterogeneous wireless sensor networksIntrusion detection in homogeneous and heterogeneous wireless sensor networks
Intrusion detection in homogeneous and heterogeneous wireless sensor networks
 
security in wireless sensor networks
security in wireless sensor networkssecurity in wireless sensor networks
security in wireless sensor networks
 
IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...
IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...
IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...
 
Wireless Sensor Network Security
Wireless Sensor Network  Security Wireless Sensor Network  Security
Wireless Sensor Network Security
 
security in wireless sensor network
security in wireless sensor networksecurity in wireless sensor network
security in wireless sensor network
 
SEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor NetworksSEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
 
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
 
Secure data aggregation technique for wireless sensor networks in the presenc...
Secure data aggregation technique for wireless sensor networks in the presenc...Secure data aggregation technique for wireless sensor networks in the presenc...
Secure data aggregation technique for wireless sensor networks in the presenc...
 
C0511318
C0511318C0511318
C0511318
 
Secure and Efficient Hierarchical Data Aggregation in Wireless Sensor Networks
Secure and Efficient Hierarchical Data Aggregation in Wireless Sensor NetworksSecure and Efficient Hierarchical Data Aggregation in Wireless Sensor Networks
Secure and Efficient Hierarchical Data Aggregation in Wireless Sensor Networks
 
KURCS: Key Updating for Removing & replacement of Compromised Sensor Nodes fr...
KURCS: Key Updating for Removing & replacement of Compromised Sensor Nodes fr...KURCS: Key Updating for Removing & replacement of Compromised Sensor Nodes fr...
KURCS: Key Updating for Removing & replacement of Compromised Sensor Nodes fr...
 

Similar to IRJET- A Privacy-Preserving Location Monitoring System for Wireless Sensor Networks

An Aggregate Location Monitoring System Of Privacy Preserving In Authenticati...
An Aggregate Location Monitoring System Of Privacy Preserving In Authenticati...An Aggregate Location Monitoring System Of Privacy Preserving In Authenticati...
An Aggregate Location Monitoring System Of Privacy Preserving In Authenticati...Acad
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...IRJET Journal
 
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...ijasuc
 
A Paired Key Mechanism for Wirelesslink Security for WSNS
A Paired Key Mechanism for Wirelesslink Security for WSNSA Paired Key Mechanism for Wirelesslink Security for WSNS
A Paired Key Mechanism for Wirelesslink Security for WSNSIRJET Journal
 
Robust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksRobust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksijdpsjournal
 
A Study on Security in Wireless Sensor Networks
A Study on Security in Wireless Sensor NetworksA Study on Security in Wireless Sensor Networks
A Study on Security in Wireless Sensor Networksijtsrd
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
Secure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor Networks
Secure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor  NetworksSecure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor  Networks
Secure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor NetworksIOSR Journals
 
IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...
IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...
IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...IRJET Journal
 
1 Object tracking using sensor network Orla Sahi
1       Object tracking using sensor network Orla Sahi1       Object tracking using sensor network Orla Sahi
1 Object tracking using sensor network Orla SahiSilvaGraf83
 
Intrusion detection in homogeneous and heterogeneous wireless sensor networks...
Intrusion detection in homogeneous and heterogeneous wireless sensor networks...Intrusion detection in homogeneous and heterogeneous wireless sensor networks...
Intrusion detection in homogeneous and heterogeneous wireless sensor networks...Mumbai Academisc
 
A Brief Research Study Of Wireless Sensor Network
A Brief Research Study Of Wireless Sensor NetworkA Brief Research Study Of Wireless Sensor Network
A Brief Research Study Of Wireless Sensor NetworkCassie Romero
 
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEYSECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEYJournal For Research
 

Similar to IRJET- A Privacy-Preserving Location Monitoring System for Wireless Sensor Networks (20)

An Aggregate Location Monitoring System Of Privacy Preserving In Authenticati...
An Aggregate Location Monitoring System Of Privacy Preserving In Authenticati...An Aggregate Location Monitoring System Of Privacy Preserving In Authenticati...
An Aggregate Location Monitoring System Of Privacy Preserving In Authenticati...
 
Bi24385389
Bi24385389Bi24385389
Bi24385389
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
 
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
 
A Paired Key Mechanism for Wirelesslink Security for WSNS
A Paired Key Mechanism for Wirelesslink Security for WSNSA Paired Key Mechanism for Wirelesslink Security for WSNS
A Paired Key Mechanism for Wirelesslink Security for WSNS
 
Robust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksRobust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networks
 
A Study on Security in Wireless Sensor Networks
A Study on Security in Wireless Sensor NetworksA Study on Security in Wireless Sensor Networks
A Study on Security in Wireless Sensor Networks
 
E010412433
E010412433E010412433
E010412433
 
50120140505014
5012014050501450120140505014
50120140505014
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
Secure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor Networks
Secure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor  NetworksSecure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor  Networks
Secure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor Networks
 
IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...
IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...
IRJET-Structure less Efficient Data Aggregation and Data Integrity in Sensor ...
 
1 Object tracking using sensor network Orla Sahi
1       Object tracking using sensor network Orla Sahi1       Object tracking using sensor network Orla Sahi
1 Object tracking using sensor network Orla Sahi
 
Gs3612141219
Gs3612141219Gs3612141219
Gs3612141219
 
Intrusion detection in homogeneous and heterogeneous wireless sensor networks...
Intrusion detection in homogeneous and heterogeneous wireless sensor networks...Intrusion detection in homogeneous and heterogeneous wireless sensor networks...
Intrusion detection in homogeneous and heterogeneous wireless sensor networks...
 
A Brief Research Study Of Wireless Sensor Network
A Brief Research Study Of Wireless Sensor NetworkA Brief Research Study Of Wireless Sensor Network
A Brief Research Study Of Wireless Sensor Network
 
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEYSECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
 

More from IRJET Journal

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...IRJET Journal
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTUREIRJET Journal
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...IRJET Journal
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsIRJET Journal
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...IRJET Journal
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...IRJET Journal
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...IRJET Journal
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...IRJET Journal
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASIRJET Journal
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...IRJET Journal
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProIRJET Journal
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...IRJET Journal
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemIRJET Journal
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesIRJET Journal
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web applicationIRJET Journal
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...IRJET Journal
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.IRJET Journal
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...IRJET Journal
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignIRJET Journal
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...IRJET Journal
 

More from IRJET Journal (20)

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
 

Recently uploaded

Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxDeepakSakkari2
 
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...srsj9000
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130Suhani Kapoor
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidNikhilNagaraju
 
HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2RajaP95
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and usesDevarapalliHaritha
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZTE
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxbritheesh05
 
microprocessor 8085 and its interfacing
microprocessor 8085  and its interfacingmicroprocessor 8085  and its interfacing
microprocessor 8085 and its interfacingjaychoudhary37
 

Recently uploaded (20)

Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptx
 
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfid
 
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
 
HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and uses
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptx
 
microprocessor 8085 and its interfacing
microprocessor 8085  and its interfacingmicroprocessor 8085  and its interfacing
microprocessor 8085 and its interfacing
 

IRJET- A Privacy-Preserving Location Monitoring System for Wireless Sensor Networks

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1087 A Privacy-Preserving Location Monitoring System For Wireless Sensor Networks Harshitha G P1, Dr Mahesh K Kaluti2 1M Tech, CSE, Dept. of Computer Science and Engineering, PESCE, Mandya, 2Assistant professor, CSE, Dept. of Computer Science and Engineering, PESCE, Mandya ---------------------------------------------------------------------***--------------------------------------------------------------------- Abstract—The ultimate development in communication results in ever increasing application areas of the wireless sensor networks. Wireless sensor networks are widelyusedfor location monitoring. Location Monitoring systems are used to detect human activities and provide monitoring services .It’s need in the confidential area is still oscillating objectivedueto security threats. The privacy threats by the untrusted server affect the individual being monitored. Here, we design two innetwork location anonymization algorithms, the main aim to enable the system to provide high quality location monitoring services for system users, while preserving personal location privacy. The algorithms usedrelyonthewell established k-anonymity privacy concept, resource-aware algorithm aims to minimize communication and computational cost, while the quality-awarealgorithmaimsto maximize the accuracy of the aggregate locations by minimizing their monitored areas. Keywords— wireless sensor network, location monitoring, aggregate location, privacy preserving. 1. Introduction: Advances in sensor devices and wireless communication technologies have resulted in many new applications for military and civilian purposes, in which Locationmonitoring and surveillance are also part of these applications [5]. The location monitoring systems are implemented by using two kinds of sensors. They are counting sensor and identity sensor. The identity sensors are meant for pinpointing exact location of persons in given location while the count sensors are meant for reporting the number of persons present in the given location. Monitoring personal locations required a server being used for location query processing. The server is essentially an Internet server and therefore it is untrusted. Such server may cause potential risk to the privacy of individuals being monitored. This is because hackers might be able to get sensitive personal informationthroughcompromisedserver. The identity sensors especially provide exact location of individuals being monitored which causesprivacy breaches when hacked from server. The counting sensorsalsoprovide information related to count of people being monitored. It also breaches privacy when hacked by adversaries [10]. Aggregate location monitoring is one of the key applications. Aggregate location monitoring hasa simple form of “Whatis the number of objects in a certain area”. In general, aggregate location monitoring systems provide several valuable services that include: (1) Density queries, e.g., “determine the number of moving objects within a specified query region”, (2) Safety control, e.g., “send an alert if the number of persons in a certain area exceeds a predefined threshold”, and (3) Resource management, e.g., “turn off some building facilities if the number of people in a prespecified area is below a certain threshold”. Real-life applications of location monitoring include employee tracking in workplaces, patient tracking in hospitals, and surveillance networks. Such location monitoring systems rely on deploying either identity or counting sensors. Identity sensors communicate with a small wireless transmitter attached to human bodiesto determinehuman’s exact locations and identities. On the other side, counting sensors are able to determine the number of objects or people within their sensing areas. Thus, the counting sensor is able to report only aggregate location information, i.e., its sensing area along with the number of detected objects within the sensing area, to a server. Privacy is a critical issue when applying theoreticalresearch in wireless sensor networks to scientific, civilian and military applications. e.g., environmental sensing, smart transportation and enemy intrusion detection [3]. Wireless sensor networksare vulnerable to privacy breachesbecause they possess the following characteristics •Wireless communication: Wireless sensors need to communicate with each other through wireless communication. Wirelesscommunication signalsareeasyto be tracked or eavesdropped by adversaries. • Open environments: Wireless sensor Networks are usually deployed in open environments to provide sensing and monitoring services. Such open environments could cause privacy concerns because malicious people can easily approach the system area or even physically access the sensor. • Large-scale networks: The number of sensor nodes in a WSN is often large, so that protecting every node from being compromised by adversaries is difficult. Thus, the privacy enhancing technology designed for the WSN should be able to deal with a situation that the network contains some compromise sensor nodes which can be controlled by adversaries.
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1088 • Limited capacity: In general, wirelesssensors havescarce resources, e.g., limited computational power, constrained battery power, and scarce storage space. Due to these limitations, it is very challenging to design secure privacy-preserving techniques for Wireless sensor networks. The three main types of privacy for existing Wireless sensor network applications, namely, system privacy, data privacy, and context privacy. For example, in an event detection application, the location information of source sensor nodes is the sensitive information and can be inferred by adversaries through wirelesscommunicationsignalanalysis even without knowing the transmitted data content. Such event detection applications require system privacy protection. In a data collection application, itssensor node’s readings are sensitive and should be protected during the course of transmission. Thus, data collection applications need data privacy protection. In a location monitoring application, the location information of monitored individuals is sensitive and should be protected. Location monitoring applications call for context privacy protection. From these three applications, we can see that different types of WSN applications have their own definition of sensitive information and they require different privacy protection techniques [1]. This paper proposes a privacy-preserving location monitoring system for wireless sensor networks to provide monitoring services. Our system relies on the well- established k-anonymity privacy concept, which requires each person is indistinguishable among k persons. In our system, each sensor node blurs its sensing area into a cloaked area, in which at least k persons are residing. Each sensor node reports only aggregate locationinformation,we propose two in-network aggregate location anonymization algorithms, namely, resource- and quality-awarealgorithms. Both algorithms require the sensor nodestocollaboratewith each other to blur their sensing areas into cloaked areas, such that each cloaked area contains at least k persons to constitute a k-anonymouscloaked area. Theresource-aware algorithm aims to minimize communication and computational cost, while the quality-aware algorithm aims to minimize the size of the cloaked areas, in order to maximize the accuracy of the aggregatelocationsreportedto the server. 2. System model Figure 1 depicts the system architecture of our aggregate location monitoring system that consists of three major components, wireless sensor network, aggregate query processor and resource-efficient sensor scheduler. We consider a set of sensor nodes s1,s2,...,sn and a set of moving objects o1,o2,...,om. The extentsof two ormoresensingareas may overlap. An aggregate location is defined as a reading from a sensor node si in a form of (Areai, Ni) where Areai is si’s sensing area and Ni is the number of detected objects within Areai, Given a system area S. Area and a continuous stream of aggregate locations (Area, N) reported from a set of sensor nodes [5]. A. Wireless sensor network: In our system, we consider stationary wireless sensor nodes. Each sensor node hasonly the capacity to report aggregate locations to a server that containstheaggregatequery processor. The communication between the sensor nodes and the server is through a distributed tree. B. Aggregate query processor: The aggregate query processor is embedded in the server. The server is responsible for collecting the aggregate locations reported from the sensor nodes, using a spatial histogram to estimate the distribution of the monitored objects, and answering range queries based on the estimated object distribution. C. Resource-efficient sensor scheduler: We employ a resource-efficient sensor scheduler that aims to reduce the rate of aggregate location informationsent from each sensor node to the server. The main idea is that instead of having all sensor nodes send their information to the server at each single time unit, we alternate among the sensor nodes in a round robin fashion. In this case, at each time unit, only a few of the sensor nodes report their aggregate location information to the query processor, so our sensor scheduler can save the sensor energy and network bandwidth [9]. Figure 1: System Architecture 3. METHODOLOGY A. WSN Location Monitoring Module The location monitoring system using identity sensors, the sensor nodes report the exact location information of the monitored persons to the server; thususing identitysensors immediately poses a major privacy breach. To tackle such a
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1089 privacy breach, the concept of aggregate location information, that is, a collection of location data relating to a group or category of persons from which individual identities have been removed , has been suggested as an effective approach to preserve location privacy . Although the counting sensors by nature provide aggregate location information, they would also pose privacy breaches. B. Aggregate Locations Module We design two in-network location anonymization algorithms, namely, resource- and quality-awarealgorithms that preserve personal location privacy, while enabling the system to provide location monitoring services. Both algorithms rely on the well established k-anonymity privacy concept that requires a person is indistinguishable among k persons. In our system, sensor nodes execute our location anonymization algorithms to provide k- anonymous aggregate locations, in which each aggregate location is a cloaked area A. C. Mapped Location monitoring Module 1. Sensor nodes: Each sensor node is responsible for determining the number of objects in its sensing area, blurring itssensing area into a cloaked area A, which includes at least k objects, and reporting A with the number of objects located in Aasaggregate location information to the server. We do not have any assumption about the network topology, asour system only requires a communication path from each sensor node to the server through a distributed tree . Each sensor node is also aware of its location and sensing area. 2. Server: The server is responsible for collecting the aggregate locations reported fromthesensornodes, using a spatial histogram to estimate the distribution of the monitored objects, and answering range queries based on the estimated object distribution. Furthermore, the administrator can change the anonym zed level k of the system at any time by disseminating a message with a new value of k to all the sensor nodes. 3. System users: Authenticated administrators and userscan issue range queriesto oursystemthrough either the server or the sensor nodes, asdepictedin Above System Architecture figure. The server uses the spatial histogram to answer their queries. D. Minimum bounding rectangle (MBR) We find the minimum bounding rectangle (MBR) of the sensing area of A. It is important to note that the sensing area can be in any polygon or irregular shape. 4. Algorithm The resource-aware algorithm aims to minimize communication and computational cost, while the quality- aware algorithm aims to minimize the size of cloaked areas in order to generate more accurate aggregate locations [10]. To provide location monitoring services based on the aggregate location information, we propose a spatial histogram approach that analyzes the aggregate locations reported from the sensor nodes to estimate the distribution of the monitored objects. The estimated distribution is used to provide location monitoring services through answering range queries. E. Resource Aware Algorithm The resource aware algorithm has three major steps, namely, (1) Broadcast step (2) Cloaked area step and (3) Validation step. 1) Broadcast step: In this step, every sensor node in a network broadcasts a message which contains id, area and number of nodes to its nearest neighbour. In this way every sensor node forms its own table and also checks for adequate number of objects in its sensing area and accordingly it sends notification message to the nearer sensor nodes and follows the next step.
  • 4. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1090 2) Cloaked area step:The basic idea of this step is that each sensor node blurs its sensing area into a cloaked area that includes at least k objects, in order to satisfy the k- anonymity privacy requirement. Tominimizecomputational cost, it uses a greedy approach to find a cloaked area based on the information stored in table. Each sensor node initializes a set S and then determines a score for each peer in its table. The score is defined as a ratio of the object count of the peer to the distance between the peer and node. The score is calculated to select a set of peers from table to S to form a cloaked area that includes at least k objects and has an area as small as possible. Then we repeatedly select the peer with the highest score from the table to S until S contains at least k objects. Finally, node determines the cloaked area that is a minimum bounding rectangle that coversthe sensing area of the sensor nodesin S,andthetotal number of objects in S. 3) Validation step: Validation step is used to avoid reporting aggregate locations with a containment relationship to the server. We do not allow the sensor nodes to report their aggregate locations with the containment relationship to the server, because combining these aggregate locations may pose privacy leakage. Resource Aware Algorithm 1: function RESOURCEAWARE(Integer k, Sensor m, List R) 2. PeerList ← {φ} // Step 1: The broadcast step 3. Send a message with m’s identity m. I.D, sensing area m.Area, and object Count m, Count to m’s neighbor peers 4. If receive a message from Peer p, i.e.,(p.ID,p.Area,p.Count) then 5. Add the message to Peer List 6. if m has found the adequate number of objects then 7. Send a notification message to m’s neighbors 8. end if 9. if some m’s neighbor has not found an adequate number of objects then 10. forward the message to m’s neighbor 11. end if 12. end if //setup 2: the cloaked area step 13. S ← {m}. 14 Compute a score for each peer in PeerList. 15. Repeatedly select the peer with the highest score from PeerList to S until the total number of objects in S at least k 16. Area ← a minimum bounding rectangle of the sensor nodes in S 17. N ← the total number of objects in S // Step 3: The validation step 18. if No containment relationship with Area and R ε R then 19. Send(Area,N) to the peers within Area and the server 20 . else if m’s sensing area is contained by some R ε R then 21. Randomly select a R’ ε R such that R’. Area contains m’s sensing area. 22. Send R’ to the peers within R’. Area and the server 23. else 24. Send Area with a cloaked N to the peers within Area and the Server. 25. end if. F. Quality Aware Algorithm This algorithm has three steps. (1) Search space step, (2) Minimal cloaked area step and (3) Validation step. 1) Search space step: Sensor network has a large number of sensor nodes hence it is very costly for a sensor node to gather the information of all the sensor nodes to compute its minimal cloaked area. To reduce the cost, node determines a search space based on the input cloaked area computed by the resource-aware algorithm. 2) Minimal cloaked step: This step takes a collection of peers that live in the search space “S”. They are taken as input and computation takes place to find minimum cloaked area for the given sensor. Although search space is pruned for efficiency, all combinations are to be searched. To overcome this problem, two optimization techniques are introduced. The first optimization technique is to verify only four nodes almost instead of all combinations. The other optimizationtechniquehas two properties namely monotonicity property and lattice structure. Lattice set is generated to improve search operations while monotonicity is used to reduce the number of objects in the MBR. Afterwards, a progressive refinement is performed for finding minimal cloaked area. 3) Validation step: This step is to avoid reporting aggregatelocations with a containmentrelationship to the server. We do not allow the sensor nodes to report their aggregate locations with the containment relationship to the server, because combining these aggregate locations may pose privacy leakage. Quality Aware Algorithm 1.function QUALITYAWARE (Integer k, sensor m, Set init_solution,List R) 2. current_min_cloaked_area ←init_solution // Step 1: The search space step
  • 5. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1091 3. Determine a search space S based on init_solution 4. Collect the information of the peers located in S //Step 2: The minimal cloaked area step 5. Add each peer located in S to C[1] as an item 6. Add m to each itemset in C[1] as the first item 7. for i=1; i≤4;i++ do 8. for each itemset X= {a1,.........,aδ+1 } in C[i] do 9. if Area (MBR(X)) < Area (current_min_cloaked_area) then 10. if N(MBR(X))≥ k then 11. current_min_cloaked_area ←{X} 12. Remove X from C[i] 13. end if 14. else 15. Remove X from C[i] 16. end if 17. end for 18. if i<4 then 19. for each itemset pair X = {x1,....xδ+1}, Y = {y1,........,yδ+1} in C[i] do 20. if x1 = y1,.....,xδ = yδ and xδ+1 ≠ yδ+1 then 21. Add an itemset {x1,.....,xδ+1,yδ+1} to C[i+1] 22. end if 23. end for 24. end if 25. end for 26.Area←a minimum bounding rectangle of current_min_cloaked_area 27.N ←the total number of objects in current_min_cloaked_area // Step 3: The validation step 28. Lines 18 to 25 in Algorithm 1 Conclusion: The proposed framework identifies a Privacy-Preserving Location Monitoring System using wirelesssensor network. The estimated distribution is used to provide location monitoring services to answering queries. This proposed system ensures to provide high quality location monitoring services for system users, while preservingpersonallocation privacy. The approach and the concept usedinthispaperhas more broad relevance, can utilize this productive highlights and their applications in all systemsadministrationmethods. References: [1] Na Li, Nan Zhang , Saja l K . Das, and Bhavani Thuraisingham, " Privacy preservation in wireless sensor networks: A State -of- the- art survey ", Ad Hoc Networks, vol. 7, pp. 8, pp.1501- 1514, April 2009. [2] Yong Xi, Loren Schwiebert, and Weisong Shi, “Preserving Source location privacy in monitoring- based wireless sensor Networks ”, In the proceedings of Parallel and Distributed Processing, no. 1, pp. 8, April 2006. [3] Chi-Yin Chow, Wenjian Xu and Tian He, “Privacy Enhancing Technologiesfor WirelessSensorNetworks,” © Springer-Verlag Berlin Heidelberg 2014. [4] D. Culler and M. S. Deborah Estrin, .Overview of sensor networks, IEEE Computer, 2004. [5] S.T. Birchfield and S. Rangarajan, “Spatiograms Versus Histograms for Region-Based Tracking,” Proc. CVPR, June 2005, pp. 1158-1163. [6] Chi-Yin Chow Mohamed F. Mokbel Tian He. Aggregate Location Monitoring for Wireless Sensor Networks: A Histogram-based Approach. Tenth International Conference on Mobile Data Management: Systems, Services and Middleware 2009. [7] Y. Li, H. Ai, C. Huang, and S. Lao, “Robust Head Tracking with Particles Based on Multiple Cues,” Proc. ECCV Workshop on HCI, 2006. [8] M. F. Mokbel, C.-Y. Chow, and W. G. Aref, .The New Casper: Query procesing for location services without compromising privacy, . in Proc. of VLDB, 2006. [9] Vissamsetti Poorna Surya Vinay Kumar, Kakara Ravi Kumar,. “Location Monitoring algorithms for Wireless Sensor Networks”,et al, International Journal of Research in Computer and Communication technology, IJRCCT, ISSN 2278-5841, Vol 1, Issue 6, November 2012. [10] M.N.Praneswara Rao, G.Radha Devi, “Resource Aware and Quality Aware Secure Location Monitoring Algorithm for WSNs”,. InternationalJournalofComputer Science and Network (IJCSN) Volume 1, Issue 6, December 2012 [11] T. Xu and Y. Cai, .Exploring historical location data for anonymity preservation in location-based services,. in Proc. of Infocom, 2008. [12] G.Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi,andK.- L. Tan, .Private queries in location based services: Anonymizers are not necessary,. in Proc. of SIGMOD, 2008. [13] B. Son, S. Shin, J. Kim, and Y. Her, .Implementation of the realtime people counting system using wireless sensor networks,.IJMUE, vol. 2, no. 2, pp. 63.80, 2007. [14] M. Gruteser, G. Schelle, A. Jain, R. Han, and D. Grunwald, .Privacy-aware location sensor networks,. in Proc.of HotOS, 2003.
  • 6. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1092 [15] Mahsa Mirabdollahi Shams, Hojat Kaveh, Reza Safabakhsh. Traffic Sign Recognition using an extended bag-of-features model with Spatial Histogram,. in proc. IEEE, 2015. [16] Yun Li and Jian Ren. Preserving Source-LocationPrivacy in Wireless Sensor Networks,.in proc. IEEE Secon 2009. [17] Usama Salama, Lina Yao, Xianzhi Wang, Hye-youngPaik, Amin Beheshti. Multi-Level Privacy-Preserving Access Control as a Service for Personal HealthcareMonitoring,. In proc. IEEE 24th International Conference on Web Services 2017. [18] Vissamsetti Poorna Surya Vinay Kumar, Kakara Ravi Kumar. Location Monitoring algorithms for Wireless Sensor Networks. International Journal of Research in Computer and Communication technology,IJRCCT,ISSN 2278-5841, Vol 1, Issue 6, November 2012. [19] Francesco Pittaluga Aleksandar Zivkovic Sanjeev J. Koppal. Sensor-level Privacy for Thermal Cameras,. in proc .IEEE 2016. [20] Arumugam P, Dr.T.Krishna Kumar, Dr.V.Khanna, Dr.J.Sundeep Aanand, Recognizing and Localizing Anamolyfor Wireless Sensor Networks,. International Journal of Pure and Applied Mathematics Volume 118 No. 18 2018. [21] Soumyasri S M, Rajkiran Ballal. “Novel resource-quality aware algorithm for privacy- preserving location monitoring in wireless sensor networks”. 9th International Conference, Edinburgh, United Kingdom, 22nd -23rd July 2017. [22] Matthew Bradbury, Matthew Leeke and ArshadJhumka. A Dynamic Fake Source Algorithm for Source Location Privacy in Wireless Sensor Networks,. In proc .IEEE 2015. [23] Stanley T. Birchfield and Sriram Rangarajan. Spatial Histograms for Region-Based Tracking. ETRI Journal, Volume 29, Number 5, October 2007