skip to main content
10.1145/1180345.1180348acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Achieving privacy in mesh networks

Published:30 October 2006Publication History

ABSTRACT

Mesh network is vulnerable to privacy attacks because of the open medium property of wireless channel, the fixed topology, and the limited network size. Traditional anonymous routing algorithm cannot be directly applied to Mesh network, because they do not defend global attackers. In this paper we design private routing algorithm that used "Onion", i.e., layered encryption, to hide routing information. In addition, we explore special ring topology that fits the investigated network scenario, to preserve a certain level of privacy against a global adversary.

References

  1. R. Draves, J. Padhye, and B. Zill, Routing in multi-radio, multi-hop wireless mesh networks, In Proceedings of the 10th annual international conference on Mobile computing and networking, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. J. Jangeun and M.L. Sichitiu, The nominal capacity of wireless mesh networks, In IEEE Wireless Communications, volume 10 of 5, pages 8--14, Oct. 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. A. Raniwala, K. Gopalan, and T. Chiueh, Centralized channel assignment and routing algorithms for multi-channel wireless mesh networks, SIGMOBILE Mobile Comput. Commun. Rev., 8(2), 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. K. Rayner, Mesh wireless networking, Communications Engineer, 1(5):44 47, Oct.-Nov. 2003.Google ScholarGoogle ScholarCross RefCross Ref
  5. Daniel Aguayo, John Bicket, Sanjit Biswas, Glenn Judd, and Robert Morris Link-level Measurements from an 802.11b Mesh Network, in SIGCOMM 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. IEEE Std 802.11b-1999, url = http://standards.ieee.org/getieee802/802.11.html.Google ScholarGoogle Scholar
  7. D. L. Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms, Communications of the ACM, 24(2):84--88, 1981. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. M. Reed, P. Syverson, and D. Goldschlag, Anonymous Connections and Onion Routing, IEEE Journal on Selected Areas in Communication Special Issue on Copyright and Privacy Protection, 1998.Google ScholarGoogle ScholarCross RefCross Ref
  9. R. Dingledine, N. Mathewson and P. Syverson, Tor: The Second-Generation Onion Router, in 13th USENIX Security Symposium, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. J. Camenisch and A. Lysyanskaya, A Formal Treatment of Onion Routing, in Proceedings of CRYPTO, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. M. K. Reiter and A. D. Rubin, Crowds: Anonymity ForWeb Transactions, ACM Transactions on Information and System Security, 1(1):6--92, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. V. Scarlata, B. Levine, and C. Shields, Responder Anonymity and Anonymous Peer-to-Peer File Sharing, IEEE International Conference on Network Protocols (ICNP), Riverside, CA, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. R. Sherwood, B. Bhattacharjee, and A. Srinivasan, p5: A Protocol for Scalable Anonymous Communication, IEEE Symposium on Security and Privacy, pages 53--65, Oakland, CA, May 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Routing Information Protocol, RFC, url=http://www.faqs.org/rfcs/rfc1058.html.Google ScholarGoogle Scholar
  15. OPSF Version 2, RFC, url = http://www.faqs.org/rfcs/rfc2328.html.Google ScholarGoogle Scholar
  16. C.E. Perkins and E.M. Royer, Ad-hoc On-Demand Distance Vector Routing, in Proc. of the 2nd IEEE WMCSA, pp.90--100, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. Johnson and D. Maltz, Dynamic Source Routing in Ad Hoc Wireless Networks, in Proc. of ACM SIGCOMM, 1996.Google ScholarGoogle ScholarCross RefCross Ref
  18. Y.-C. Hu, D. B. Johnson, and A. Perrig, SEAD: Secure efficient distance vector routing for mobile wireless ad hoc networks, in Proc. of the 4th IEEE WMCSA 2002, June 2002, pp. 3--13. Submitted for publication. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Y.-C. Hu, D. B. Johnson, and A. Perrig, Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks, in Proc. of MOBICOM'02, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. B. Awerbuch, D. Holmer, C. Nita-Rotaru, and H. Rubens, An On-Demand Secure Routing Protocol Resilient to Byzantine Failures, In ACM Workshop on Wireless Security (WiSe), 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. L. Sweeney, K-Anonymity: A Model for Protecting Privacy, International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5):557--570, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, l-Diversity: Privacy Beyond k-Anonymity,Google ScholarGoogle Scholar
  23. Michael J. Freedman, Robert Morris, A Peer-to-Peer Anonymizing Network Layer, in Proceedings of ACM Conference on Computer and Communication Security, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. S. J. Murdoch and G. Danezis, Low-Cost Traffic Analysis of Tor, in IEEE Symposium on Security and Privacy, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. J. Kong and X. Hong, ANODR: Anonymous on Demand Routing with Untraceable Routes for Mobile Ad-hoc Networks, in Proceedings of ACM international symposium on Mobile ad hoc networking and computing, June 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Y. Zhang, W. Liu, and W. Luo, Anonymous Communications in Mobile Ad Hoc Networks, in Proceedings of INFOCOM, 2005.Google ScholarGoogle Scholar
  27. X. Wu and E. Bertino, Achieving K-Anonymity in Mobile Ad Hoc Networks, accepted in workshop on Secure Network Protocols, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. X. Wu and B. Bhargava, AO2P: Ad hoc On-demand Position-based Private Routing Protocol, IEEE Transactions on Mobile Computing, Vol. 4, No. 4, Pages 335--348, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. D. Chaum, The Dining Cryptographers Problem: Unconditional Sender and Receipient Untraceability, Journal of Cryptography, Vol. 24, No. 2, Pages 65--75, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. P. Golle and A. Juels, Dining cryptographers revisited Advances in Cryptology - Eurocrypt 2004.Google ScholarGoogle Scholar

Index Terms

  1. Achieving privacy in mesh networks

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      SASN '06: Proceedings of the fourth ACM workshop on Security of ad hoc and sensor networks
      October 2006
      186 pages
      ISBN:1595935541
      DOI:10.1145/1180345

      Copyright © 2006 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 30 October 2006

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader