SlideShare une entreprise Scribd logo
1  sur  6
Télécharger pour lire hors ligne
International Journal of Engineering Research and Development
e-ISSN: 2278-067X, p-ISSN: 2278-800X, www.ijerd.com
Volume 9, Issue 5 (December 2013), PP. 27-32

A Preserving Location Privacy of Mobile Network
P.Sakthi priyanka M.E(cse).1, M.Ganthimathi M.E(cse).2, M.Dhivya M.E(cse).3,
S.Surya M.E(cse)4
Abstract:- Mobile network consists of number of mobile nodes moving in the network randomly, In mobile
networks, authentication is a required primitive for most security protocols. Unfortunately, an adversary can monitor
pseudonyms used for authentication to track the location of mobile nodes. A frequently proposed solution to protect
location privacy suggests that mobile nodes collectively change their pseudonyms in regions called mix zones. This
approach is costly. Self interested mobile nodes might, thus, decide not to cooperate and jeopardize the achievable
location privacy. To analyze non-cooperative behavior of mobile nodes by using a game-theoretic model, where
each player aims at maximizing its location privacy at a minimum cost. We obtain Nash equilibria in static n-player
complete information games. As in practice mobile nodes do not know their opponents’ payoffs, we then consider
static incomplete information games.To establish that symmetric Bayesian-Nash equilibria exist with simple
threshold strategies. By means of numerical results, we predict behavior of selfish mobile nodes. We then
investigate dynamic games where players decide to change their pseudonym one after the other and show how this
affects strategies at equilibrium. Finally, we design protocols—Pseudo Game protocols—based on the results of our
analysis and simulate their performance in vehicular network scenarios,The pseudonyms key changes mainly used in
many areas such as peer to peer communication and wireless network, because this network only each time change
the location .Public and private key is used for transferring the information ,number of routing algorithm is used for
route the information.
Index Terms:- Security and privacy protection, mobile computing, network protocols.

I.

INTRODUCTION

The mobile nodes are frequently change their location, while change the location privacy of the mobile
node is very important. The growing popularity of Bluetooth, WiFi in ad hoc mode, and other similar techniques is
likely to fuel the adoption of peer-to-peer wireless communications. Corporations are developing wireless peer-topeer technologies. The integration of peer-to-peer wireless communications into mobile devices brings new security
challenges, due to their mobile and ad hoc nature. Wireless communications are inherently dependent on geographic
proximity: Mobile devices detect each other’s presence by periodically broadcasting beacon messages. These
messages include pseudonyms such as public keys in order to identify communicating parties, route communications
and secure communications. A change of pseudonym by an isolated device in a wireless network can be trivially
identified by an external party observing transmitted messages. Hence, a change of pseudonym should be spatially
and temporally coordinated among mobile devices , i.e., a collective effort. One solution consists in changing
pseudonyms periodically, at a predetermined frequency. This works if at least two mobile nodes change their
pseudonyms in proximity, a rarely met condition. Base stations can be used as coordinators to synchronize
pseudonym changes but this solution requires help from the infrastructure. The approach in enables mobile nodes to
change their pseudonyms at specific time instances (e.g., before associating with wireless base stations). However,
this solution achieves location privacy only with respect to the infrastructure. Another approach coordinates
pseudonym changes by forcing mobile nodes to change their pseudonyms within predetermined regions called mix
zones. This approach lacks flexibility and is prone to attacks because a central authority fixes mix zone locations and
must share them with mobile nodes.The integration of peer-to-peer wireless communications into mobile devices
brings new security challenges, due to their mobile and ad hoc nature. Wireless communications are inherently
dependent on geographic proximity mobile devices detect each other’s presence by periodically broadcasting beacon
messages. These messages include pseudonyms such as public keys in order to identify communicating parties,
route communications and secure communications. Much to the detriment of privacy, external parties can monitor
pseudonyms in broadcasted messages in order to track the locations of mobile devices.

27
A Preserving Location Privacy of Mobile Network
II.

RELATED WORK

2.1Mix Zones: User Privacy in Location-aware Services
Privacy of personal location information is becoming an increasingly important issue. This paper a method,
called the mix zone, developed to enhance user privacy in location-based services. We improve the mathematical
model, examine and minimize computational complexity and develop a method of providing feedback to users.
Traditionally, privacy of personal location information has not been a critical issue but, with the development of
location tracking systems capable of following user movement twenty-four hours a day and seven days a week,
location privacy becomes important: records of everything from the shelves you visit in the library to the clinics you
visit in a hospital can represent a very intrusive catalogue of data. Location privacy is an important new issue and
several strategies have been suggested to protect personal location information. The access Geographic
Location/Privacy (Geopriv) Working Group have outlined architecture to allow users to control delivery and
accuracy of location information through rule-based policies. Hengartner and Steenkiste describe a method of using
digital certificates combined with rule-based policies to protect location information. The attacker can observe the
times, coordinates and pseudonyms of all these ingress and egress events. His ideal goal is to reconstruct the correct
mapping between all the ingress events and the egress events. This is equivalent to discovering the mapping between
new and old pseudonyms.During the period of observation, assume there are n ingress events and n egress events.4
The attacker observes n old pseudonyms going in, and n new pseudonyms coming out, most likely with some
interleaving. Each permutation of the set of n new pseudonyms gives a new mapping, so there is a total of n!
Mappings. Many of the mappings can be ruled out because we have mix zone model, describing a quantifiable
metric of location privacy from the point of view of the attacker. Analysis is computationally expensive and may
require partial evaluation of the problem.we have described a method of achieving this. Furthermore, given Fixed
computational power there exists a trade-of between the tractability of the problem and the accuracy in which the
real world is modeled.
2.2. On Neighbor Discovery in Wireless Networks With Directional Antennas
Several probabilistic algorithms in which nodes perform random, independent transmissions to discover
their one-hop neighbors. Our neighbor discovery algorithms are classified into two groups, viz. Direct- Discovery
Algorithms in which nodes discover their neighbors only upon receiving a transmission from their neighbors and
Gossip-Based Algorithms in which nodes gossip about their neighbors' location information to enable faster
discovery. consider the operation of these algorithms in a slotted, synchronous system and mathematically derive
their optimal parameter settings. We show how to extend these algorithms for an asynchronous system and describe
their optimal design. Analysis and simulation of the algorithms show that nodes discover their neighbors much faster
using gossip-based algorithms than using direct-discovery algorithms. Furthermore, the performance of gossip-based
algorithms is insensitive to an increase in node density. The effciency of a neighbor discovery algorithm also
depends on the choice of antenna bandwidth. Direct discovery algorithm is used for determining neighbor only hear
the when they hear transmission from neighbors.Gossip based algorithm are insensitive . Discovery Algorithms in
which nodes gossip about each others' location information to speed up discovery. Some of the important
contributions of our work are:
1. A simple mathematical model to derive the optimal parameter settings for synchronous direct-discovery and
gossip-based algorithms.
2. A simulation-based performance comparison of the gossip-based and the direct-discovery algorithms,
demonstrating that nodes discover their neighbors significantly faster using the gossip-based algorithm than using
the direct-discovery algorithm. Interestingly, we also see that while the performance of direct-discovery algorithm
degrades as node density increases, the gossip-based algorithm remains insensitive to an increase in node density
2.3FlashLinQ: A Synchronous Distributed Scheduler for Peer-to-Peer Ad Hoc Networks
Channel allocation. By leveraging the fine-grained parallel channel access of OFDM, FlashLinQ develops
an analog energy-level based signaling scheme that enables SIR (Signal to Interference Ratio) based distributed
scheduling. This new signaling mechanism and the corresponding allocation algorithms permit efficient channelaware spatial resource allocation, leading to significant gains over a CSMA/CA system with RTS/CTS. FlashLinQ is
a complete system architecture including (i) timing and frequency synchronization derived from cellular spectrum,
(ii) peer discovery, (iii) link management, and (iv) channel aware distributed power, data-rate and link scheduling.
implement FlashLinQ over licensed spectrum on a DSP/FPGA platform. To collect the data, the modem reports its
current link scheduling status to the Linux based host every second

28
A Preserving Location Privacy of Mobile Network
We prove the existence of one pure-strategy Bayesian Nash equilibrium in the single road intersection
game and extend the result to a network of intersections. Finally, we test our model using real road Lausanne,
Switzerland, and obtain two important results. First, in complete information scenarios, mobile users and the
adversary tend to adopt complementary strategies: users place mix zones where there is no eavesdropping station,
and the adversary deploys eavesdropping stations where there In wireless networks, the location tracking of devices
and vehicles (nodes) based on their identifiable and locatable broadcasts, presents potential threats to the location
privacy of their users. While the tracking of nodes can be mitigated to an extent by updating their identifiers to
decorrelate their traversed locations, such an approach is still vulnerable to tracking methods that utilize the
predictability of node movement to limit the location privacy provided by the identifier updates. On the other hand,
since each user may need privacy at different locations and times, a user-centric approach is needed to enable the
nodes to independently determine where/when to update their identifiers. However, mitigation of tracking with a
user-centric approach is difficult due to the lack of synchronization between updating nodes. addresses the
challenges to providing location privacy by identifier updates due to the predictability of node locations and the
asynchronous updates, and proposes a user-centric scheme called Swing that increases location privacy by enabling
the nodes to loosely synchronize updates when changing their velocity. Further, since each identifier update
inherently trades off network service for privacy, the paper also introduces an approach called Swap, which is an
extension of Swing, that enables the nodes to exchange their identifiers to potentially. maximize the location privacy
provided by each update, hence reducing the number of updates needed to meet the desired privacy levels. The
performance of the proposed schemes is evaluated under random and restricted pedestrian mobility.

III.

EXISTING SYSTEM

The promise of vehicular communications is to make road traffic safer and more efficient. however,
besides the expected benefits, vehicular communications also introduce some privacy risk by making it easier to
track the physical location of vehicles. One approach to solve this problem is that the vehicles use pseudonyms that
they change with some frequency. In this paper, we study the effectiveness of this approach. We define a model
based on the concept of the mix zone, characterize the tracking strategy of the adversary in this model, and introduce
a metric to quantify the level of privacy enjoyed by the vehicles. We also report on the results of an extensive
simulation where we used our model to determine the level of privacy achieved in realistic scenarios.
In particular, in our simulation, we used a rather complex road map, generated traffic with realistic
parameters, and varied the strength of the adversary by varying the number of her monitoring points. Our simulation
results provide detailed information about the relationship between the strength of the adversary and the level of
privacy achieved by changing pseudonyms.In particular, many envisioned safety related applications require that the
vehicles continuously broadcast their current position and speed in so called heart beat messages .We consider a
continuous part of a road network, such as a whole city or a district of a city. We assume that the adversary installed
some radio receivers at certain points of the road network with which she can eavesdrop the communications of the
vehicles, including their heart beat messages, in a limited range. On the other hand, outside the range of her radio
receivers, the adversary cannot hear the communications of the vehicles .Thus, we divide the road network into two
distinct regions: the observed zone and the unobserved zone. Physically, these zones may be scattered, possibly
consisting of many observing spots and a large unobserved area, but logically, the scattered observing spots can be
considered together as a single observed zone. illustrates how a road network is divided into an observed and an
unobserved zone in our model. In the figure, the observed zone is grey, and the unobserved zone is white. The
unobserved zone functions as a mix zone, because the vehicles change pseudonyms and mix within this zone making
it difficult for the adversary to track them.Advances in mobile networks and positioning technologies have made
location information a valuable asset in vehicular ad-hoc networks (VANETs). However, the availability of such
information must be weighed against the potential for abuse. In this paper, we investigate the problem of alleviating
unauthorized tracking of target vehicles by adversaries in VANETs propose a vehicle density-based location privacy
(DLP) scheme which can provide location privacy by utilizing the neighboring vehicle density as a threshold to
change the pseudonyms. We derive the delay distribution and the average total delay of a vehicle within a density
zone. Given the delay information, an adversary may still be available to track the target vehicle by a selection rule.
We investigate the effectiveness of DLP based on extensive simulation study. Simulation results show that the
probability of successful location tracking of a target vehicle by an adversary is inversely proportional to both the
traffic arrival rate and the variance of vehicles’ speed. Our proposed DLP scheme also has a better performance than
both Mix-Zone scheme and AMOEBA with random silent period. We propose the vehicle density-based location
privacy(DLP) scheme, which can mitigate the location tracking of vehicles by changing pseudonyms based on a
threshold in neighboring vehicle count within a density zone.2) We derive the delay distribution and the expected

29
A Preserving Location Privacy of Mobile Network
total delay of a vehicle within the density zone. Given the delay information, an adversary may still be available to
track the target vehicle based on a selection rule. 3) Simulation results show that the probability of successful
location tracking by an adversary is inversely proportional to the intensity of the traffic and the variance of the
vehicles’ speed. Our proposed DLP scheme outperforms both AMOEBA (with random silent period) and Mix-Zone
Schemes in reducing the probability of successful tracking by an adversary. The effectiveness of changing
pseudonyms to provide location privacy in VANETs. The approach of changing pseudonyms to make location
tracking more difficult was proposed in prior work, but its effectiveness has not been investigated in either an
analytical or numerical manner. In order to tackle this issue, we derived a delay model of vehicles in the density
zone. We assumed that the adversary has sufficient knowledge (i.e., the delay distribution of the vehicles) in density
zone. Based on this information, an adversary may try to select a vehicle which exits the density zone to the target
vehicle that entered it earlier. We proposed the vehicle density-based location privacy (DLP) scheme, which can
mitigate the location tracking of vehicles by changing pseudonyms based on a threshold in neighboring vehicle
count within a density zone.

IV.

PROPOSED SYSTEM

Protecting the location the location of mobile nodes from preventing third parties learning mobile node past
and present location.To avoid the attack the pseudonym changes delete from present and past memory.The user
centric model is proposed for enhance the privacy for particular threshold value.Each node in the network decide to
take the decision about to change their position or not.During the silent period the node cannot take the position
about the psedunoym Changes.psedunoym game protocol is proposed for take descision about position changes in
mix zone.This protocol is based on the coordinate the pseudonym changes. 1) An initiation phase, in which nodes
request pseudonym changes, and 2) a decision phase, in Which nodes decide upon receiving a request whether to
change pseudonyms or not. Different type of equation is used for psedunoym changes. Dynamic games of
incomplete information can be solved using the concept of perfect Bayesian equilibrium (PBE).In the network each
player connected in the network.Each node know the tree of all other nodes in the network.In user centric model
node give the request to the other nodes in their proximity.user centric model update the changes of mobile node
location.Initiation protocol and psednouym change protocol.

V.

PROPOSED SYSTEM ARCHITECTURE

Fig 1: proposed system architecture
We present the game-theoretic aspects of achieving location privacy with multiple pseudonyms in a
rational environment. We refer to the game-theoretic model as the pseudonym change game G. The key aspect of
the game-theoretic analysis is to consider costs and the potential location privacy gain when making a pseudonym
change decision Considering the cost of pseudonyms an the available location privacy gain (upperbounded by the
density of nodes and their locations unpredictability), the user-centric
location privacy level might encourage selfish mobile nodes to change pseudonym and obtain a satisfactory
location privacy level, as long as other nodes are also changing. Nodes may also delay their decision in order to try
to find better conditions that increase the effectiveness of pseudonym changes.

30
A Preserving Location Privacy of Mobile Network

Therefore, we investigate whether location privacy can emerge in a non-cooperative system despite the
cost of changing pseudonym, differentiated privacy levels, and the need for coordination. Game theory allows for
modeling situations of conflict and for predicting the behavior of participants deciding whether or not to change
their pseudonym, e.g., during the sile period, nodes cannot observe each other messages.

At the end of the silent period, it appears that all pseudonym changes occur simultaneously. Mobile nodes
must thus decide to change pseudonyms without knowing the decision of other nodes in proximity. The dynamic
version of the game models protocols in which nodes do not start/stop transmitting at the same time, and may thus
observe each others messages before making their decision. The game G is defined as a triplet ðP; S; UÞ, where P is
the set of players, S is the set of strategies, and U is the set of payoff functions. At any time t, several games are
played in parallel (but nodes participate in a single game at a time).
4.1 Players
The set of players corresponds to the set of mobile nodes in transmission range of each other at time t. For a
valid game we require no > 1. We assume that each node knows the number of other nodes in the mix zone. To
achieve a consensus on this number, each node can adopt a neighbor discovery protocol

4.2 Strategy
Each player has two moves si: Cooperate (C) or Defect (D). By cooperating, a mobile node changes its
pseudonym.
4.3 Payoff Function
We model the payoff function of every node level of location privacy of node i at time t, whereas the cost
depends on the privacy loss function and the cost of
changing pseudonym at time t. If at least two nodes change pseudonyms, then each participating node
improves its location privacy for the cost of a pseudonym change. If a node is alone in changing its pseudonym, then
it still pays the cost and, in addition, its location privacy continues to decrease according to the location privacy loss
function. If a node defects, its location privacy continues to decrease according to its location privacy loss function.
Formally:

31
A Preserving Location Privacy of Mobile Network

4.4 Register with public key
Wireless communications are inherently dependent on geographic proximity: mobile devices detect each
other’s presence by periodically broadcasting beacon messages .A aims to track the location of mobile nodes. We
consider that A can have the same credentials as mobile nodes and is equipped to eaves drop communications. In the
worst case, a global adversary A obtains complete coverage and tracks nodes throughout the entire network, by
placing. For example, if a node decides to defect, then it continues broadcasting messages that can be observed by
other nodes in the mix zone. In other words, nodes participating in a mix zone can use defection as a signal to avoid
the cost of being silent. Any of these solutions can be used, but we consider the latter because it requires less
network resources.

VI.

CONCLUSION

The problem of rationality in location privacy schemes based on pseudonym changes. We Introduced a
user-centric model of location privacy to measure the evolution of location privacy over time and evaluated the
strategic behavior of mobile nodes with a game-theoretic model, the pseudonym change game. We analyzed the nplayer scenario with complete and incomplete Information and derived the equilibrium strategies for each node for
both static and dynamic games. The obtained equilibriums allow us to predict the strategy of rational mobile nodes
seeking to achieve location privacy in a non cooperative environment. This analysis results in the design of new
protocols, the Pseudo Game protocols, which coordinate pseudonym changes. An intriguing result is that when
uncertainty about others’ strategies is high (i.e., static games), rational nodes care more about the successful
unfolding of the game if the cost of pseudonyms is also high. cost, usually a negative parameter, can positively
affect the game by increasing the success of pseudonym change coordination. By means of simulations, we showed
that dynamic games dramatically increase the coordination success of pseudonym changes.

REFERNCES
[1].
[2].

[3].

[4].
[5].
[6].

1.G. Myles, A. Friday, and N. Davies, ―Preserving privacy in environments with location-based
applications,‖ IEEE Pervasive Computing, vol. 2, no. 1, pp. 56–64, Mar. 2003.
2. M. Gruteser and D. Grunwald, ―Anonymous usage of location-based services through spatial and
temporal cloaking,‖ in Proc. of ACM Int’l Conf. Mobile Systems, Applications, and Services (MobiSys),
San Francisco, CA, May 2003.
3.E. Schoch, F. Kargl, T. Leinmuller, S. Schlott, and P. Papadimitratos, Impact of pseudonym changes on
geographic routing in VANETs,‖ Lecture Notes in Computer Science (LNCS), vol. 4357, pp. 43–57, Mar.
2007.
4. E. Fonseca, A. Festag, R. Baldessari, and R. Aguiar, ―Support of anonymity in VANETs - Putting
pseudonymity into practice,‖ in Proc. Of IEEE WCNC, Hong Kong, China, Mar. 2007.
5.. M. Lei, X. Hong, and S. V. Vrbsky, ―Protecting location privacy with dynamic MAC address changing
in wireless networks,‖ in Proc. Of IEEE Globecom, Washington, DC, Nov. 2007.
6. M. Garlach and F. Guttler, ―Privacy in VANETs using changing pseudonyms - Ideal and real,‖ in Proc.
of IEEE VTC-Spring, Dublin, Ireland.

32

Contenu connexe

Tendances

Hierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor NetworksHierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor Networksidescitation
 
Secure and Reliable Data Routing in Wireless Sensor Network
Secure and Reliable Data Routing in Wireless Sensor NetworkSecure and Reliable Data Routing in Wireless Sensor Network
Secure and Reliable Data Routing in Wireless Sensor Networkdbpublications
 
MEKDA: Multi-Level ECC based Key Distribution and Authentication in Internet ...
MEKDA: Multi-Level ECC based Key Distribution and Authentication in Internet ...MEKDA: Multi-Level ECC based Key Distribution and Authentication in Internet ...
MEKDA: Multi-Level ECC based Key Distribution and Authentication in Internet ...IJCNCJournal
 
WSN performance based on node placement by genetic algorithm at smart home en...
WSN performance based on node placement by genetic algorithm at smart home en...WSN performance based on node placement by genetic algorithm at smart home en...
WSN performance based on node placement by genetic algorithm at smart home en...TELKOMNIKA JOURNAL
 
AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...
AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...
AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...ijasuc
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)ijceronline
 
A NOVEL INTRUSION DETECTION MODEL FOR MOBILE AD-HOC NETWORKS USING CP-KNN
A NOVEL INTRUSION DETECTION MODEL FOR MOBILE AD-HOC NETWORKS USING CP-KNNA NOVEL INTRUSION DETECTION MODEL FOR MOBILE AD-HOC NETWORKS USING CP-KNN
A NOVEL INTRUSION DETECTION MODEL FOR MOBILE AD-HOC NETWORKS USING CP-KNNIJCNCJournal
 
A Novel Solitude Conserving Location Monitoring Approach for Wireless Sensor ...
A Novel Solitude Conserving Location Monitoring Approach for Wireless Sensor ...A Novel Solitude Conserving Location Monitoring Approach for Wireless Sensor ...
A Novel Solitude Conserving Location Monitoring Approach for Wireless Sensor ...IJERA Editor
 
SECURING BGP BY HANDLING DYNAMIC NETWORK BEHAVIOR AND UNBALANCED DATASETS
SECURING BGP BY HANDLING DYNAMIC NETWORK BEHAVIOR AND UNBALANCED DATASETSSECURING BGP BY HANDLING DYNAMIC NETWORK BEHAVIOR AND UNBALANCED DATASETS
SECURING BGP BY HANDLING DYNAMIC NETWORK BEHAVIOR AND UNBALANCED DATASETSIJCNCJournal
 
SECURE LOCATION BASED ROUTING FOR MANETS
SECURE LOCATION BASED ROUTING FOR MANETSSECURE LOCATION BASED ROUTING FOR MANETS
SECURE LOCATION BASED ROUTING FOR MANETSAnkur Singhal
 
Enhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security ArchitectureEnhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security ArchitectureAM Publications,India
 
Data Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor NetworkData Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor NetworkIJCI JOURNAL
 
AN EVALUATION OF ENERGY EFFICIENT SOURCE AUTHENTICATION METHODS FOR FALSE DA...
AN EVALUATION OF ENERGY EFFICIENT SOURCE  AUTHENTICATION METHODS FOR FALSE DA...AN EVALUATION OF ENERGY EFFICIENT SOURCE  AUTHENTICATION METHODS FOR FALSE DA...
AN EVALUATION OF ENERGY EFFICIENT SOURCE AUTHENTICATION METHODS FOR FALSE DA...ijsptm
 
An Adaptive Mobility Based Attack Detection Mechanism to Detect Selective For...
An Adaptive Mobility Based Attack Detection Mechanism to Detect Selective For...An Adaptive Mobility Based Attack Detection Mechanism to Detect Selective For...
An Adaptive Mobility Based Attack Detection Mechanism to Detect Selective For...paperpublications3
 
SEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor NetworksSEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor NetworksIJERD Editor
 

Tendances (18)

Hierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor NetworksHierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor Networks
 
Secure and Reliable Data Routing in Wireless Sensor Network
Secure and Reliable Data Routing in Wireless Sensor NetworkSecure and Reliable Data Routing in Wireless Sensor Network
Secure and Reliable Data Routing in Wireless Sensor Network
 
MEKDA: Multi-Level ECC based Key Distribution and Authentication in Internet ...
MEKDA: Multi-Level ECC based Key Distribution and Authentication in Internet ...MEKDA: Multi-Level ECC based Key Distribution and Authentication in Internet ...
MEKDA: Multi-Level ECC based Key Distribution and Authentication in Internet ...
 
WSN performance based on node placement by genetic algorithm at smart home en...
WSN performance based on node placement by genetic algorithm at smart home en...WSN performance based on node placement by genetic algorithm at smart home en...
WSN performance based on node placement by genetic algorithm at smart home en...
 
AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...
AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...
AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
A NOVEL INTRUSION DETECTION MODEL FOR MOBILE AD-HOC NETWORKS USING CP-KNN
A NOVEL INTRUSION DETECTION MODEL FOR MOBILE AD-HOC NETWORKS USING CP-KNNA NOVEL INTRUSION DETECTION MODEL FOR MOBILE AD-HOC NETWORKS USING CP-KNN
A NOVEL INTRUSION DETECTION MODEL FOR MOBILE AD-HOC NETWORKS USING CP-KNN
 
A Novel Solitude Conserving Location Monitoring Approach for Wireless Sensor ...
A Novel Solitude Conserving Location Monitoring Approach for Wireless Sensor ...A Novel Solitude Conserving Location Monitoring Approach for Wireless Sensor ...
A Novel Solitude Conserving Location Monitoring Approach for Wireless Sensor ...
 
SECURING BGP BY HANDLING DYNAMIC NETWORK BEHAVIOR AND UNBALANCED DATASETS
SECURING BGP BY HANDLING DYNAMIC NETWORK BEHAVIOR AND UNBALANCED DATASETSSECURING BGP BY HANDLING DYNAMIC NETWORK BEHAVIOR AND UNBALANCED DATASETS
SECURING BGP BY HANDLING DYNAMIC NETWORK BEHAVIOR AND UNBALANCED DATASETS
 
N0704075079
N0704075079N0704075079
N0704075079
 
SECURE LOCATION BASED ROUTING FOR MANETS
SECURE LOCATION BASED ROUTING FOR MANETSSECURE LOCATION BASED ROUTING FOR MANETS
SECURE LOCATION BASED ROUTING FOR MANETS
 
Enhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security ArchitectureEnhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security Architecture
 
Data Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor NetworkData Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor Network
 
AN EVALUATION OF ENERGY EFFICIENT SOURCE AUTHENTICATION METHODS FOR FALSE DA...
AN EVALUATION OF ENERGY EFFICIENT SOURCE  AUTHENTICATION METHODS FOR FALSE DA...AN EVALUATION OF ENERGY EFFICIENT SOURCE  AUTHENTICATION METHODS FOR FALSE DA...
AN EVALUATION OF ENERGY EFFICIENT SOURCE AUTHENTICATION METHODS FOR FALSE DA...
 
An Adaptive Mobility Based Attack Detection Mechanism to Detect Selective For...
An Adaptive Mobility Based Attack Detection Mechanism to Detect Selective For...An Adaptive Mobility Based Attack Detection Mechanism to Detect Selective For...
An Adaptive Mobility Based Attack Detection Mechanism to Detect Selective For...
 
Non cooperative location privacy
Non cooperative location privacyNon cooperative location privacy
Non cooperative location privacy
 
Non cooperative location privacy
Non cooperative location privacyNon cooperative location privacy
Non cooperative location privacy
 
SEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor NetworksSEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
 

Similaire à Preserving Location Privacy Mobile Networks

International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentIJERD Editor
 
A HYBRID FUZZY SYSTEM BASED COOPERATIVE SCALABLE AND SECURED LOCALIZATION SCH...
A HYBRID FUZZY SYSTEM BASED COOPERATIVE SCALABLE AND SECURED LOCALIZATION SCH...A HYBRID FUZZY SYSTEM BASED COOPERATIVE SCALABLE AND SECURED LOCALIZATION SCH...
A HYBRID FUZZY SYSTEM BASED COOPERATIVE SCALABLE AND SECURED LOCALIZATION SCH...ijwmn
 
DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS FOR EFFECTIVE AND SECURE COMMUN...
DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS FOR EFFECTIVE AND SECURE COMMUN...DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS FOR EFFECTIVE AND SECURE COMMUN...
DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS FOR EFFECTIVE AND SECURE COMMUN...IJEEE
 
DATA AGGREGATION AND PRIVACY FOR POLICE PATROLS
DATA AGGREGATION AND PRIVACY FOR POLICE PATROLSDATA AGGREGATION AND PRIVACY FOR POLICE PATROLS
DATA AGGREGATION AND PRIVACY FOR POLICE PATROLSijasuc
 
Parallel and-distributed-system-ieee-2014-projects
Parallel and-distributed-system-ieee-2014-projectsParallel and-distributed-system-ieee-2014-projects
Parallel and-distributed-system-ieee-2014-projectsVijay Karan
 
Parallel and Distributed System IEEE 2014 Projects
Parallel and Distributed System IEEE 2014 ProjectsParallel and Distributed System IEEE 2014 Projects
Parallel and Distributed System IEEE 2014 ProjectsVijay Karan
 
Characterization of directed diffusion protocol in wireless sensor network
Characterization of directed diffusion protocol in wireless sensor networkCharacterization of directed diffusion protocol in wireless sensor network
Characterization of directed diffusion protocol in wireless sensor networkijwmn
 
A Novel Three-Dimensional Adaptive Localization (T-Dial) Algorithm for Wirele...
A Novel Three-Dimensional Adaptive Localization (T-Dial) Algorithm for Wirele...A Novel Three-Dimensional Adaptive Localization (T-Dial) Algorithm for Wirele...
A Novel Three-Dimensional Adaptive Localization (T-Dial) Algorithm for Wirele...iosrjce
 
Detection of Replica Nodes in Wireless Sensor Network: A Survey
Detection of Replica Nodes in Wireless Sensor Network: A SurveyDetection of Replica Nodes in Wireless Sensor Network: A Survey
Detection of Replica Nodes in Wireless Sensor Network: A SurveyIOSR Journals
 
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Non cooperative location privacy
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Non cooperative location privacyJAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Non cooperative location privacy
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Non cooperative location privacyIEEEGLOBALSOFTTECHNOLOGIES
 
JAVA 2013 IEEE NETWORKSECURITY PROJECT Non cooperative location privacy
JAVA 2013 IEEE NETWORKSECURITY PROJECT Non cooperative location privacyJAVA 2013 IEEE NETWORKSECURITY PROJECT Non cooperative location privacy
JAVA 2013 IEEE NETWORKSECURITY PROJECT Non cooperative location privacyIEEEGLOBALSOFTTECHNOLOGIES
 
Securing Data Communication for Node Anonymization Using Location Information
Securing Data Communication for Node Anonymization Using  Location InformationSecuring Data Communication for Node Anonymization Using  Location Information
Securing Data Communication for Node Anonymization Using Location InformationIJMER
 
IRJET- A Novel Mechanism for Clone Attack Detection in Hybrid IoT Devices
IRJET-  	  A Novel Mechanism for Clone Attack Detection in Hybrid IoT DevicesIRJET-  	  A Novel Mechanism for Clone Attack Detection in Hybrid IoT Devices
IRJET- A Novel Mechanism for Clone Attack Detection in Hybrid IoT DevicesIRJET Journal
 

Similaire à Preserving Location Privacy Mobile Networks (20)

F33022028
F33022028F33022028
F33022028
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
 
B43040610
B43040610B43040610
B43040610
 
A HYBRID FUZZY SYSTEM BASED COOPERATIVE SCALABLE AND SECURED LOCALIZATION SCH...
A HYBRID FUZZY SYSTEM BASED COOPERATIVE SCALABLE AND SECURED LOCALIZATION SCH...A HYBRID FUZZY SYSTEM BASED COOPERATIVE SCALABLE AND SECURED LOCALIZATION SCH...
A HYBRID FUZZY SYSTEM BASED COOPERATIVE SCALABLE AND SECURED LOCALIZATION SCH...
 
DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS FOR EFFECTIVE AND SECURE COMMUN...
DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS FOR EFFECTIVE AND SECURE COMMUN...DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS FOR EFFECTIVE AND SECURE COMMUN...
DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS FOR EFFECTIVE AND SECURE COMMUN...
 
DATA AGGREGATION AND PRIVACY FOR POLICE PATROLS
DATA AGGREGATION AND PRIVACY FOR POLICE PATROLSDATA AGGREGATION AND PRIVACY FOR POLICE PATROLS
DATA AGGREGATION AND PRIVACY FOR POLICE PATROLS
 
Parallel and-distributed-system-ieee-2014-projects
Parallel and-distributed-system-ieee-2014-projectsParallel and-distributed-system-ieee-2014-projects
Parallel and-distributed-system-ieee-2014-projects
 
Parallel and Distributed System IEEE 2014 Projects
Parallel and Distributed System IEEE 2014 ProjectsParallel and Distributed System IEEE 2014 Projects
Parallel and Distributed System IEEE 2014 Projects
 
Characterization of directed diffusion protocol in wireless sensor network
Characterization of directed diffusion protocol in wireless sensor networkCharacterization of directed diffusion protocol in wireless sensor network
Characterization of directed diffusion protocol in wireless sensor network
 
J017345864
J017345864J017345864
J017345864
 
A Novel Three-Dimensional Adaptive Localization (T-Dial) Algorithm for Wirele...
A Novel Three-Dimensional Adaptive Localization (T-Dial) Algorithm for Wirele...A Novel Three-Dimensional Adaptive Localization (T-Dial) Algorithm for Wirele...
A Novel Three-Dimensional Adaptive Localization (T-Dial) Algorithm for Wirele...
 
Detection of Replica Nodes in Wireless Sensor Network: A Survey
Detection of Replica Nodes in Wireless Sensor Network: A SurveyDetection of Replica Nodes in Wireless Sensor Network: A Survey
Detection of Replica Nodes in Wireless Sensor Network: A Survey
 
P017129296
P017129296P017129296
P017129296
 
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Non cooperative location privacy
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Non cooperative location privacyJAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Non cooperative location privacy
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Non cooperative location privacy
 
JAVA 2013 IEEE NETWORKSECURITY PROJECT Non cooperative location privacy
JAVA 2013 IEEE NETWORKSECURITY PROJECT Non cooperative location privacyJAVA 2013 IEEE NETWORKSECURITY PROJECT Non cooperative location privacy
JAVA 2013 IEEE NETWORKSECURITY PROJECT Non cooperative location privacy
 
Securing Data Communication for Node Anonymization Using Location Information
Securing Data Communication for Node Anonymization Using  Location InformationSecuring Data Communication for Node Anonymization Using  Location Information
Securing Data Communication for Node Anonymization Using Location Information
 
IRJET- A Novel Mechanism for Clone Attack Detection in Hybrid IoT Devices
IRJET-  	  A Novel Mechanism for Clone Attack Detection in Hybrid IoT DevicesIRJET-  	  A Novel Mechanism for Clone Attack Detection in Hybrid IoT Devices
IRJET- A Novel Mechanism for Clone Attack Detection in Hybrid IoT Devices
 
18
1818
18
 
azd document
azd documentazd document
azd document
 
Published Journal
Published JournalPublished Journal
Published Journal
 

Plus de IJERD Editor

A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service AttacksA Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service AttacksIJERD Editor
 
MEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACEMEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACEIJERD Editor
 
Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...IJERD Editor
 
Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’IJERD Editor
 
Reducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding DesignReducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding DesignIJERD Editor
 
Router 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and VerificationRouter 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and VerificationIJERD Editor
 
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...IJERD Editor
 
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVRMitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVRIJERD Editor
 
Study on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive ManufacturingStudy on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive ManufacturingIJERD Editor
 
Spyware triggering system by particular string value
Spyware triggering system by particular string valueSpyware triggering system by particular string value
Spyware triggering system by particular string valueIJERD Editor
 
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...IJERD Editor
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeIJERD Editor
 
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...IJERD Editor
 
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web CameraGesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web CameraIJERD Editor
 
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...IJERD Editor
 
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...IJERD Editor
 
Moon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF DxingMoon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF DxingIJERD Editor
 
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...IJERD Editor
 
Importance of Measurements in Smart Grid
Importance of Measurements in Smart GridImportance of Measurements in Smart Grid
Importance of Measurements in Smart GridIJERD Editor
 
Study of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powderStudy of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powderIJERD Editor
 

Plus de IJERD Editor (20)

A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service AttacksA Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
 
MEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACEMEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACE
 
Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...
 
Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’
 
Reducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding DesignReducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding Design
 
Router 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and VerificationRouter 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and Verification
 
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
 
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVRMitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
 
Study on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive ManufacturingStudy on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive Manufacturing
 
Spyware triggering system by particular string value
Spyware triggering system by particular string valueSpyware triggering system by particular string value
Spyware triggering system by particular string value
 
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
 
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
 
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web CameraGesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
 
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
 
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
 
Moon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF DxingMoon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF Dxing
 
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
 
Importance of Measurements in Smart Grid
Importance of Measurements in Smart GridImportance of Measurements in Smart Grid
Importance of Measurements in Smart Grid
 
Study of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powderStudy of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powder
 

Dernier

Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????blackmambaettijean
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 

Dernier (20)

Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 

Preserving Location Privacy Mobile Networks

  • 1. International Journal of Engineering Research and Development e-ISSN: 2278-067X, p-ISSN: 2278-800X, www.ijerd.com Volume 9, Issue 5 (December 2013), PP. 27-32 A Preserving Location Privacy of Mobile Network P.Sakthi priyanka M.E(cse).1, M.Ganthimathi M.E(cse).2, M.Dhivya M.E(cse).3, S.Surya M.E(cse)4 Abstract:- Mobile network consists of number of mobile nodes moving in the network randomly, In mobile networks, authentication is a required primitive for most security protocols. Unfortunately, an adversary can monitor pseudonyms used for authentication to track the location of mobile nodes. A frequently proposed solution to protect location privacy suggests that mobile nodes collectively change their pseudonyms in regions called mix zones. This approach is costly. Self interested mobile nodes might, thus, decide not to cooperate and jeopardize the achievable location privacy. To analyze non-cooperative behavior of mobile nodes by using a game-theoretic model, where each player aims at maximizing its location privacy at a minimum cost. We obtain Nash equilibria in static n-player complete information games. As in practice mobile nodes do not know their opponents’ payoffs, we then consider static incomplete information games.To establish that symmetric Bayesian-Nash equilibria exist with simple threshold strategies. By means of numerical results, we predict behavior of selfish mobile nodes. We then investigate dynamic games where players decide to change their pseudonym one after the other and show how this affects strategies at equilibrium. Finally, we design protocols—Pseudo Game protocols—based on the results of our analysis and simulate their performance in vehicular network scenarios,The pseudonyms key changes mainly used in many areas such as peer to peer communication and wireless network, because this network only each time change the location .Public and private key is used for transferring the information ,number of routing algorithm is used for route the information. Index Terms:- Security and privacy protection, mobile computing, network protocols. I. INTRODUCTION The mobile nodes are frequently change their location, while change the location privacy of the mobile node is very important. The growing popularity of Bluetooth, WiFi in ad hoc mode, and other similar techniques is likely to fuel the adoption of peer-to-peer wireless communications. Corporations are developing wireless peer-topeer technologies. The integration of peer-to-peer wireless communications into mobile devices brings new security challenges, due to their mobile and ad hoc nature. Wireless communications are inherently dependent on geographic proximity: Mobile devices detect each other’s presence by periodically broadcasting beacon messages. These messages include pseudonyms such as public keys in order to identify communicating parties, route communications and secure communications. A change of pseudonym by an isolated device in a wireless network can be trivially identified by an external party observing transmitted messages. Hence, a change of pseudonym should be spatially and temporally coordinated among mobile devices , i.e., a collective effort. One solution consists in changing pseudonyms periodically, at a predetermined frequency. This works if at least two mobile nodes change their pseudonyms in proximity, a rarely met condition. Base stations can be used as coordinators to synchronize pseudonym changes but this solution requires help from the infrastructure. The approach in enables mobile nodes to change their pseudonyms at specific time instances (e.g., before associating with wireless base stations). However, this solution achieves location privacy only with respect to the infrastructure. Another approach coordinates pseudonym changes by forcing mobile nodes to change their pseudonyms within predetermined regions called mix zones. This approach lacks flexibility and is prone to attacks because a central authority fixes mix zone locations and must share them with mobile nodes.The integration of peer-to-peer wireless communications into mobile devices brings new security challenges, due to their mobile and ad hoc nature. Wireless communications are inherently dependent on geographic proximity mobile devices detect each other’s presence by periodically broadcasting beacon messages. These messages include pseudonyms such as public keys in order to identify communicating parties, route communications and secure communications. Much to the detriment of privacy, external parties can monitor pseudonyms in broadcasted messages in order to track the locations of mobile devices. 27
  • 2. A Preserving Location Privacy of Mobile Network II. RELATED WORK 2.1Mix Zones: User Privacy in Location-aware Services Privacy of personal location information is becoming an increasingly important issue. This paper a method, called the mix zone, developed to enhance user privacy in location-based services. We improve the mathematical model, examine and minimize computational complexity and develop a method of providing feedback to users. Traditionally, privacy of personal location information has not been a critical issue but, with the development of location tracking systems capable of following user movement twenty-four hours a day and seven days a week, location privacy becomes important: records of everything from the shelves you visit in the library to the clinics you visit in a hospital can represent a very intrusive catalogue of data. Location privacy is an important new issue and several strategies have been suggested to protect personal location information. The access Geographic Location/Privacy (Geopriv) Working Group have outlined architecture to allow users to control delivery and accuracy of location information through rule-based policies. Hengartner and Steenkiste describe a method of using digital certificates combined with rule-based policies to protect location information. The attacker can observe the times, coordinates and pseudonyms of all these ingress and egress events. His ideal goal is to reconstruct the correct mapping between all the ingress events and the egress events. This is equivalent to discovering the mapping between new and old pseudonyms.During the period of observation, assume there are n ingress events and n egress events.4 The attacker observes n old pseudonyms going in, and n new pseudonyms coming out, most likely with some interleaving. Each permutation of the set of n new pseudonyms gives a new mapping, so there is a total of n! Mappings. Many of the mappings can be ruled out because we have mix zone model, describing a quantifiable metric of location privacy from the point of view of the attacker. Analysis is computationally expensive and may require partial evaluation of the problem.we have described a method of achieving this. Furthermore, given Fixed computational power there exists a trade-of between the tractability of the problem and the accuracy in which the real world is modeled. 2.2. On Neighbor Discovery in Wireless Networks With Directional Antennas Several probabilistic algorithms in which nodes perform random, independent transmissions to discover their one-hop neighbors. Our neighbor discovery algorithms are classified into two groups, viz. Direct- Discovery Algorithms in which nodes discover their neighbors only upon receiving a transmission from their neighbors and Gossip-Based Algorithms in which nodes gossip about their neighbors' location information to enable faster discovery. consider the operation of these algorithms in a slotted, synchronous system and mathematically derive their optimal parameter settings. We show how to extend these algorithms for an asynchronous system and describe their optimal design. Analysis and simulation of the algorithms show that nodes discover their neighbors much faster using gossip-based algorithms than using direct-discovery algorithms. Furthermore, the performance of gossip-based algorithms is insensitive to an increase in node density. The effciency of a neighbor discovery algorithm also depends on the choice of antenna bandwidth. Direct discovery algorithm is used for determining neighbor only hear the when they hear transmission from neighbors.Gossip based algorithm are insensitive . Discovery Algorithms in which nodes gossip about each others' location information to speed up discovery. Some of the important contributions of our work are: 1. A simple mathematical model to derive the optimal parameter settings for synchronous direct-discovery and gossip-based algorithms. 2. A simulation-based performance comparison of the gossip-based and the direct-discovery algorithms, demonstrating that nodes discover their neighbors significantly faster using the gossip-based algorithm than using the direct-discovery algorithm. Interestingly, we also see that while the performance of direct-discovery algorithm degrades as node density increases, the gossip-based algorithm remains insensitive to an increase in node density 2.3FlashLinQ: A Synchronous Distributed Scheduler for Peer-to-Peer Ad Hoc Networks Channel allocation. By leveraging the fine-grained parallel channel access of OFDM, FlashLinQ develops an analog energy-level based signaling scheme that enables SIR (Signal to Interference Ratio) based distributed scheduling. This new signaling mechanism and the corresponding allocation algorithms permit efficient channelaware spatial resource allocation, leading to significant gains over a CSMA/CA system with RTS/CTS. FlashLinQ is a complete system architecture including (i) timing and frequency synchronization derived from cellular spectrum, (ii) peer discovery, (iii) link management, and (iv) channel aware distributed power, data-rate and link scheduling. implement FlashLinQ over licensed spectrum on a DSP/FPGA platform. To collect the data, the modem reports its current link scheduling status to the Linux based host every second 28
  • 3. A Preserving Location Privacy of Mobile Network We prove the existence of one pure-strategy Bayesian Nash equilibrium in the single road intersection game and extend the result to a network of intersections. Finally, we test our model using real road Lausanne, Switzerland, and obtain two important results. First, in complete information scenarios, mobile users and the adversary tend to adopt complementary strategies: users place mix zones where there is no eavesdropping station, and the adversary deploys eavesdropping stations where there In wireless networks, the location tracking of devices and vehicles (nodes) based on their identifiable and locatable broadcasts, presents potential threats to the location privacy of their users. While the tracking of nodes can be mitigated to an extent by updating their identifiers to decorrelate their traversed locations, such an approach is still vulnerable to tracking methods that utilize the predictability of node movement to limit the location privacy provided by the identifier updates. On the other hand, since each user may need privacy at different locations and times, a user-centric approach is needed to enable the nodes to independently determine where/when to update their identifiers. However, mitigation of tracking with a user-centric approach is difficult due to the lack of synchronization between updating nodes. addresses the challenges to providing location privacy by identifier updates due to the predictability of node locations and the asynchronous updates, and proposes a user-centric scheme called Swing that increases location privacy by enabling the nodes to loosely synchronize updates when changing their velocity. Further, since each identifier update inherently trades off network service for privacy, the paper also introduces an approach called Swap, which is an extension of Swing, that enables the nodes to exchange their identifiers to potentially. maximize the location privacy provided by each update, hence reducing the number of updates needed to meet the desired privacy levels. The performance of the proposed schemes is evaluated under random and restricted pedestrian mobility. III. EXISTING SYSTEM The promise of vehicular communications is to make road traffic safer and more efficient. however, besides the expected benefits, vehicular communications also introduce some privacy risk by making it easier to track the physical location of vehicles. One approach to solve this problem is that the vehicles use pseudonyms that they change with some frequency. In this paper, we study the effectiveness of this approach. We define a model based on the concept of the mix zone, characterize the tracking strategy of the adversary in this model, and introduce a metric to quantify the level of privacy enjoyed by the vehicles. We also report on the results of an extensive simulation where we used our model to determine the level of privacy achieved in realistic scenarios. In particular, in our simulation, we used a rather complex road map, generated traffic with realistic parameters, and varied the strength of the adversary by varying the number of her monitoring points. Our simulation results provide detailed information about the relationship between the strength of the adversary and the level of privacy achieved by changing pseudonyms.In particular, many envisioned safety related applications require that the vehicles continuously broadcast their current position and speed in so called heart beat messages .We consider a continuous part of a road network, such as a whole city or a district of a city. We assume that the adversary installed some radio receivers at certain points of the road network with which she can eavesdrop the communications of the vehicles, including their heart beat messages, in a limited range. On the other hand, outside the range of her radio receivers, the adversary cannot hear the communications of the vehicles .Thus, we divide the road network into two distinct regions: the observed zone and the unobserved zone. Physically, these zones may be scattered, possibly consisting of many observing spots and a large unobserved area, but logically, the scattered observing spots can be considered together as a single observed zone. illustrates how a road network is divided into an observed and an unobserved zone in our model. In the figure, the observed zone is grey, and the unobserved zone is white. The unobserved zone functions as a mix zone, because the vehicles change pseudonyms and mix within this zone making it difficult for the adversary to track them.Advances in mobile networks and positioning technologies have made location information a valuable asset in vehicular ad-hoc networks (VANETs). However, the availability of such information must be weighed against the potential for abuse. In this paper, we investigate the problem of alleviating unauthorized tracking of target vehicles by adversaries in VANETs propose a vehicle density-based location privacy (DLP) scheme which can provide location privacy by utilizing the neighboring vehicle density as a threshold to change the pseudonyms. We derive the delay distribution and the average total delay of a vehicle within a density zone. Given the delay information, an adversary may still be available to track the target vehicle by a selection rule. We investigate the effectiveness of DLP based on extensive simulation study. Simulation results show that the probability of successful location tracking of a target vehicle by an adversary is inversely proportional to both the traffic arrival rate and the variance of vehicles’ speed. Our proposed DLP scheme also has a better performance than both Mix-Zone scheme and AMOEBA with random silent period. We propose the vehicle density-based location privacy(DLP) scheme, which can mitigate the location tracking of vehicles by changing pseudonyms based on a threshold in neighboring vehicle count within a density zone.2) We derive the delay distribution and the expected 29
  • 4. A Preserving Location Privacy of Mobile Network total delay of a vehicle within the density zone. Given the delay information, an adversary may still be available to track the target vehicle based on a selection rule. 3) Simulation results show that the probability of successful location tracking by an adversary is inversely proportional to the intensity of the traffic and the variance of the vehicles’ speed. Our proposed DLP scheme outperforms both AMOEBA (with random silent period) and Mix-Zone Schemes in reducing the probability of successful tracking by an adversary. The effectiveness of changing pseudonyms to provide location privacy in VANETs. The approach of changing pseudonyms to make location tracking more difficult was proposed in prior work, but its effectiveness has not been investigated in either an analytical or numerical manner. In order to tackle this issue, we derived a delay model of vehicles in the density zone. We assumed that the adversary has sufficient knowledge (i.e., the delay distribution of the vehicles) in density zone. Based on this information, an adversary may try to select a vehicle which exits the density zone to the target vehicle that entered it earlier. We proposed the vehicle density-based location privacy (DLP) scheme, which can mitigate the location tracking of vehicles by changing pseudonyms based on a threshold in neighboring vehicle count within a density zone. IV. PROPOSED SYSTEM Protecting the location the location of mobile nodes from preventing third parties learning mobile node past and present location.To avoid the attack the pseudonym changes delete from present and past memory.The user centric model is proposed for enhance the privacy for particular threshold value.Each node in the network decide to take the decision about to change their position or not.During the silent period the node cannot take the position about the psedunoym Changes.psedunoym game protocol is proposed for take descision about position changes in mix zone.This protocol is based on the coordinate the pseudonym changes. 1) An initiation phase, in which nodes request pseudonym changes, and 2) a decision phase, in Which nodes decide upon receiving a request whether to change pseudonyms or not. Different type of equation is used for psedunoym changes. Dynamic games of incomplete information can be solved using the concept of perfect Bayesian equilibrium (PBE).In the network each player connected in the network.Each node know the tree of all other nodes in the network.In user centric model node give the request to the other nodes in their proximity.user centric model update the changes of mobile node location.Initiation protocol and psednouym change protocol. V. PROPOSED SYSTEM ARCHITECTURE Fig 1: proposed system architecture We present the game-theoretic aspects of achieving location privacy with multiple pseudonyms in a rational environment. We refer to the game-theoretic model as the pseudonym change game G. The key aspect of the game-theoretic analysis is to consider costs and the potential location privacy gain when making a pseudonym change decision Considering the cost of pseudonyms an the available location privacy gain (upperbounded by the density of nodes and their locations unpredictability), the user-centric location privacy level might encourage selfish mobile nodes to change pseudonym and obtain a satisfactory location privacy level, as long as other nodes are also changing. Nodes may also delay their decision in order to try to find better conditions that increase the effectiveness of pseudonym changes. 30
  • 5. A Preserving Location Privacy of Mobile Network Therefore, we investigate whether location privacy can emerge in a non-cooperative system despite the cost of changing pseudonym, differentiated privacy levels, and the need for coordination. Game theory allows for modeling situations of conflict and for predicting the behavior of participants deciding whether or not to change their pseudonym, e.g., during the sile period, nodes cannot observe each other messages. At the end of the silent period, it appears that all pseudonym changes occur simultaneously. Mobile nodes must thus decide to change pseudonyms without knowing the decision of other nodes in proximity. The dynamic version of the game models protocols in which nodes do not start/stop transmitting at the same time, and may thus observe each others messages before making their decision. The game G is defined as a triplet ðP; S; UÞ, where P is the set of players, S is the set of strategies, and U is the set of payoff functions. At any time t, several games are played in parallel (but nodes participate in a single game at a time). 4.1 Players The set of players corresponds to the set of mobile nodes in transmission range of each other at time t. For a valid game we require no > 1. We assume that each node knows the number of other nodes in the mix zone. To achieve a consensus on this number, each node can adopt a neighbor discovery protocol 4.2 Strategy Each player has two moves si: Cooperate (C) or Defect (D). By cooperating, a mobile node changes its pseudonym. 4.3 Payoff Function We model the payoff function of every node level of location privacy of node i at time t, whereas the cost depends on the privacy loss function and the cost of changing pseudonym at time t. If at least two nodes change pseudonyms, then each participating node improves its location privacy for the cost of a pseudonym change. If a node is alone in changing its pseudonym, then it still pays the cost and, in addition, its location privacy continues to decrease according to the location privacy loss function. If a node defects, its location privacy continues to decrease according to its location privacy loss function. Formally: 31
  • 6. A Preserving Location Privacy of Mobile Network 4.4 Register with public key Wireless communications are inherently dependent on geographic proximity: mobile devices detect each other’s presence by periodically broadcasting beacon messages .A aims to track the location of mobile nodes. We consider that A can have the same credentials as mobile nodes and is equipped to eaves drop communications. In the worst case, a global adversary A obtains complete coverage and tracks nodes throughout the entire network, by placing. For example, if a node decides to defect, then it continues broadcasting messages that can be observed by other nodes in the mix zone. In other words, nodes participating in a mix zone can use defection as a signal to avoid the cost of being silent. Any of these solutions can be used, but we consider the latter because it requires less network resources. VI. CONCLUSION The problem of rationality in location privacy schemes based on pseudonym changes. We Introduced a user-centric model of location privacy to measure the evolution of location privacy over time and evaluated the strategic behavior of mobile nodes with a game-theoretic model, the pseudonym change game. We analyzed the nplayer scenario with complete and incomplete Information and derived the equilibrium strategies for each node for both static and dynamic games. The obtained equilibriums allow us to predict the strategy of rational mobile nodes seeking to achieve location privacy in a non cooperative environment. This analysis results in the design of new protocols, the Pseudo Game protocols, which coordinate pseudonym changes. An intriguing result is that when uncertainty about others’ strategies is high (i.e., static games), rational nodes care more about the successful unfolding of the game if the cost of pseudonyms is also high. cost, usually a negative parameter, can positively affect the game by increasing the success of pseudonym change coordination. By means of simulations, we showed that dynamic games dramatically increase the coordination success of pseudonym changes. REFERNCES [1]. [2]. [3]. [4]. [5]. [6]. 1.G. Myles, A. Friday, and N. Davies, ―Preserving privacy in environments with location-based applications,‖ IEEE Pervasive Computing, vol. 2, no. 1, pp. 56–64, Mar. 2003. 2. M. Gruteser and D. Grunwald, ―Anonymous usage of location-based services through spatial and temporal cloaking,‖ in Proc. of ACM Int’l Conf. Mobile Systems, Applications, and Services (MobiSys), San Francisco, CA, May 2003. 3.E. Schoch, F. Kargl, T. Leinmuller, S. Schlott, and P. Papadimitratos, Impact of pseudonym changes on geographic routing in VANETs,‖ Lecture Notes in Computer Science (LNCS), vol. 4357, pp. 43–57, Mar. 2007. 4. E. Fonseca, A. Festag, R. Baldessari, and R. Aguiar, ―Support of anonymity in VANETs - Putting pseudonymity into practice,‖ in Proc. Of IEEE WCNC, Hong Kong, China, Mar. 2007. 5.. M. Lei, X. Hong, and S. V. Vrbsky, ―Protecting location privacy with dynamic MAC address changing in wireless networks,‖ in Proc. Of IEEE Globecom, Washington, DC, Nov. 2007. 6. M. Garlach and F. Guttler, ―Privacy in VANETs using changing pseudonyms - Ideal and real,‖ in Proc. of IEEE VTC-Spring, Dublin, Ireland. 32