skip to main content
10.1145/1023756.1023763acmconferencesArticle/Chapter ViewAbstractPublication PagesmswimConference Proceedingsconference-collections
Article

A novel solution for achieving anonymity in wireless ad hoc networks

Published:04 October 2004Publication History

ABSTRACT

A mobile ad hoc network consists of mobile nodes that can move freely in an open environment. Communicating nodes in a wireless and mobile ad hoc network usually seek the help of other intermediate nodes to establish communication channels. In such an open environment, malicious intermediate nodes can be a threat to the security and/or anonymity of the exchanged data between the mobile nodes. While data encryption can protect the content exchanged between nodes, routing information may reveal valuable information about end users and their relationships. The main purposes of this paper are to study the possibility of achieving anonymity in ad hoc networks, and propose an anonymous routing protocol, similar to onion routing concept used in wired networks. Our protocol includes a mechanism to establish a trust among mobile nodes while avoiding untrustworthy nodes during the route discovery process. The major objective of our protocol is to allow only trustworthy intermediate nodes to participate in the routing protocol without jeopardizing the anonymity of the communicating nodes. We present our scheme, and report on its performance using an extensive set of simulation set of experiments using ns-2 simulator. Our results indicate clearly that anonymity can be achieved in mobile ad hoc networks, and the additional overhead of our scheme to DSR is reasonably low when compared to a non-secure DSR ad hoc routing protocol.

References

  1. Anonymity on the Internet. <http://www.sendfakemail.com/~raph/remailer-list.html>, Accessed Jun. 2004.]]Google ScholarGoogle Scholar
  2. Boukerche, A., El-Khatib, K., and Xu, L. Secure Routing Protocols for mobile Ad Hoc Networks. Technical Report, TR-2004, University of Ottawa.]]Google ScholarGoogle Scholar
  3. Boukerche, A. and Notare, M. Neural Fraud Based Intrusion Detection for Mobile Phone Operations, IEEE BioSP3, 2001]]Google ScholarGoogle Scholar
  4. Boukerche, A. and Notare, M. Behavior Based Intrusion Detection in Mobile Phone Systems, Journal of Parallel and Distributed Computing. 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Broch, J., Maltz, D. A., Johnson, D. B., Hu, Y-C., and Jetcheva, J. A performance comparison of multi-hop wireless ad hoc network routing protocols. In Proc. ACM MOBICOM, pages 85--97, Oct. 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Chaum, D. Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM, 24.2, (Feb 1981) 84--88.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Chaum, D. The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability. Journal of Cryptography, 1.1, (1988) 65--75.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Electronic Frontiers Georgia (EFGA). Anonymous remailer information. http://anon.efga.org/Remailers/.]]Google ScholarGoogle Scholar
  9. Freedman, M. J., Morris, R. Tarzan: A peer-to-peer anonymizing network layer. In Proceedings of the First International Workshop on Peer-to-Peer Systems (Cambridge, MA, Mar. 2002).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Goldberg, I., and Shostack, A. Freedom network 1.0 architecture, November 1999.]]Google ScholarGoogle Scholar
  11. Johnson, D. and Maltz, D. Dynamic source routing in ad hoc wireless networks. T. Imielinski and H. Korth, editors, Mobile computing, Kluwer Academic, 1996.]]Google ScholarGoogle ScholarCross RefCross Ref
  12. Johnson, D. B., Maltz, D. A., and Broch, J. DSR: The Dynamic Source Routing Protocol for Multi-Hop Wireless Ad Hoc Networks. In Ad Hoc Networking, ch. 5, pp. 139--172. Addison-Wesley, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Korba L., Song, R., and Yee, G. <http://www.informatik.uni-trier.de/~ley/db/indices/a-tree/y/Yee:George.html>Anonymous Communications for Mobile Agents. MATA 2002 <http://www.informatik.uni-trier.de/~ley/db/conf/mata/mata2002.html>: 171--181]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Lundberg, J. Routing Security in Ad Hoc Networks. Tech. Rep. Tik-110.501, Helsinki University of Technology, 2000.]]Google ScholarGoogle Scholar
  15. May, T. C. <http://www2.pro-ns.net/~crypto/chapter8.html>, Accessed June 2004.]]Google ScholarGoogle Scholar
  16. NS-2, available at <http://www.isi.edu/nsnam/ns/>]]Google ScholarGoogle Scholar
  17. Papadimitratos, P. and Haas, Z. J. Secure Routing for Mobile Ad hoc Networks <http://wnl.ece.cornell.edu/Publications/cnds02.pdf>. SCS Communication Networks and Distributed Systems Modeling and Simulation Conference (CNDS 2002), San Antonio, TX, January 27--31, 2002.]]Google ScholarGoogle Scholar
  18. Perkins, C. E. and E. Royer, M. Ad hoc on demand distance vector (AODV) routing. <http://www.ietf.org/internet-drafts/>draft-ietf-manet-aodv-00.txt, 1997. IETF Internet Draft.]]Google ScholarGoogle Scholar
  19. Reed, M., Syverson, P., and Goldschlag, D. Proxies for anonymous routing. In 12th Annual Computer Security Applications Conference, (Dec. 1995), 95--104.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Reiter, M. K. and Rubin, A. D. Crowds: Anonymity for Web Transactions. ACM Transactions on Information and System Security, 1.1, (Nov. 1998), 66--92.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Rennhard, M. MorphMix: Peer-to-Peer based Anonymous Internet Usage with Collusion Detection. Technical Report Nr. 147, TIK, ETH Zurich, Switzerland, August 2002]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Sanzgiri, K., Dahill, B., Levine, B. N., Shields, C., and Belding-Royer, E. M. A Secure Routing Protocol for Ad Hoc Networks <http://papers/ad-hoc-network/aran.icnp02.ps>, In Proceedings of 2002 IEEE International Conference on Network Protocols (ICNP), Nov. 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Syverson, P. F., Goldschlag, D. M., and Reed, M. G. Anonymous connections and onion routing. In Proceedings of the IEEE Symposium on Security and Privacy (Oakland, California, May1997), 44--54.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Venkatraman, L., Agrawal, D.P. Strategies for enhancing routing security in protocols for mobile ad hoc networks, in Journal of Parallel and Distributed Computing, 63.2 (February 2003), Special issue on Routing in mobile and wireless ad hoc networks, Pages: 214 -- 227, Year of Publication: 2003, ISSN:0743-7315]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Yi, S., Naldurg, P., and Kravets, R. Security-Aware Ad Hoc Routing Protocol for Wireless Networks <http://papers/ad-hoc-network/secuaware_routi_adhoc%5B1%5D.ps><http://papers/ad-hoc-network/secuaware_routi_adhoc%5B1%5D.ps> The 6th World Multi-Conference on Systemics, Cybernetics and Informatics (SCI 2002), 2002.]]Google ScholarGoogle Scholar

Index Terms

  1. A novel solution for achieving anonymity in wireless ad hoc networks

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          PE-WASUN '04: Proceedings of the 1st ACM international workshop on Performance evaluation of wireless ad hoc, sensor, and ubiquitous networks
          October 2004
          136 pages
          ISBN:1581139594
          DOI:10.1145/1023756

          Copyright © 2004 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 4 October 2004

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Acceptance Rates

          Overall Acceptance Rate70of240submissions,29%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader